Categories: Malware

Mal/Generic-R + Troj/Krypt-K information

The Mal/Generic-R + Troj/Krypt-K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-K virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Collects information to fingerprint the system

Related domains:

telete.in
apps.identrust.com

How to determine Mal/Generic-R + Troj/Krypt-K?


File Info:

crc32: FCFCECE0md5: 283cd7c1de6f4f05ab545de5b709b680name: 283CD7C1DE6F4F05AB545DE5B709B680.mlwsha1: c786af5d4452b438d0b34722c025f8bf0509df4bsha256: f008c90d89557c6fc77c36be56ebabf294e414e04ac1ddf00b4fdaa22af3a7f1sha512: a44d1783fac1f247a67fa964614768a0f7a52d1d095994bbf34fbfe5443e2f0d0f37b5c598524a05f4c753edc6170f92db669085c22461090289b4a46df8d07bssdeep: 12288:8z4ljVwWxWjj3fZItPbTJ+nQKv5ZZIS+/hNxaXPMynL:8z4lBtWjjw/J+nQ+57ISghkMynLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygmuaroke.exeFileVersion: 41.29.120.69Copyright: Copyrighz (C) 2020, wodkagudsProductVersion: 14.31.97.13Translation: 0x0589 0x0119

Mal/Generic-R + Troj/Krypt-K also known as:

K7AntiVirus Trojan ( 005690671 )
Lionic Trojan.Win32.Sdum.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed2.43325
ALYac Trojan.GenericKD.37272722
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/Glupteba.3916aa3d
K7GW Trojan ( 005690671 )
Cyren W32/Kryptik.EMQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLUF
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Racealer.gen
BitDefender Trojan.GenericKD.37272722
MicroWorld-eScan Trojan.GenericKD.37272722
Tencent Win32.Trojan-qqpass.Qqrob.Hqca
Ad-Aware Trojan.GenericKD.37272722
Comodo Malware@#1tfgmjf26ujtp
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.283cd7c1de6f4f05
Sophos Mal/Generic-R + Troj/Krypt-K
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.hembg
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.ko!se38611
Arcabit Trojan.Generic.D238BC92
ZoneAlarm HEUR:Trojan-PSW.Win32.Racealer.gen
AhnLab-V3 CoinMiner/Win.Glupteba.R433005
Acronis suspicious
McAfee RDN/Generic.grp
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H0CGL21
Rising Trojan.Generic@ML.94 (RDMK:ql003QxPxqN0khi1HbLJgw)
Ikarus Trojan-Downloader.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanSpy.Raccoon.HwoCvq8A

How to remove Mal/Generic-R + Troj/Krypt-K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago