Malware

Mal/Generic-R + Troj/Krypt-W removal

Malware Removal

The Mal/Generic-R + Troj/Krypt-W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-W virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Mal/Generic-R + Troj/Krypt-W?


File Info:

crc32: 5AF7D273
md5: 2eede1db82c0a931e1ae84dd63500c11
name: 2EEDE1DB82C0A931E1AE84DD63500C11.mlw
sha1: 0d027e80282ec7df50dcdd3ee87adc41a14de616
sha256: 81d1213774eac0f7f313388ee6206f7086cee9383c41385d717f61fd6b8fc9d0
sha512: f8d991ffbe838cd427ff0aca4ccb0a418f19c9a25aa49395acc08017948f5f786ea099758b0ad40c0829e6218fd8d3aeb3e1f140b6fd43887d1e1496fb98a374
ssdeep: 12288:eeCILmru6xV0A2+EY2DJS0ZfoAF3eCyakS+g3qOHwoO:WILmqWEVFS0gXQ+qj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuahoke.exi
ProductVersion: 91.78.38.10
Copyright: Copyrighz (C) 2020, vodkaguts
Translation: 0x0482 0x011f

Mal/Generic-R + Troj/Krypt-W also known as:

K7AntiVirusTrojan ( 00576f791 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.7192
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Titirez.Em0@bb5PfTd
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.cf8ccfeb
K7GWTrojan ( 00576f791 )
Cybereasonmalicious.0282ec
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLYN
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Babar-9883606-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.Mint.Titirez.Em0@bb5PfTd
MicroWorld-eScanGen:Heur.Mint.Titirez.Em0@bb5PfTd
Ad-AwareGen:Heur.Mint.Titirez.Em0@bb5PfTd
SophosMal/Generic-R + Troj/Krypt-W
Comodofls.noname@0
F-SecureHeuristic.HEUR/AGEN.1144344
TrendMicroTROJ_GEN.R002C0PH721
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.2eede1db82c0a931
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Multi.cnt
AviraHEUR/AGEN.1144344
eGambitUnsafe.AI_Score_78%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
GridinsoftRansom.Win32.STOP.ko!se3230
ArcabitTrojan.Mint.Titirez.EFB902
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.BSE.1ATWZKQ
AhnLab-V3Infostealer/Win.SmokeLoader.R435601
McAfeeGenericRXAA-AA!2EEDE1DB82C0
MAXmalware (ai score=88)
VBA32BScope.Trojan.Bingoml
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PH721
RisingTrojan.Kryptik!1.B40D (CLASSIC)
IkarusTrojan-Downloader.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLZT!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HwoCHOcA

How to remove Mal/Generic-R + Troj/Krypt-W?

Mal/Generic-R + Troj/Krypt-W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment