Categories: Malware

Mal/Generic-R + Troj/Krypt-W removal

The Mal/Generic-R + Troj/Krypt-W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-W virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Mal/Generic-R + Troj/Krypt-W?


File Info:

crc32: 5AF7D273md5: 2eede1db82c0a931e1ae84dd63500c11name: 2EEDE1DB82C0A931E1AE84DD63500C11.mlwsha1: 0d027e80282ec7df50dcdd3ee87adc41a14de616sha256: 81d1213774eac0f7f313388ee6206f7086cee9383c41385d717f61fd6b8fc9d0sha512: f8d991ffbe838cd427ff0aca4ccb0a418f19c9a25aa49395acc08017948f5f786ea099758b0ad40c0829e6218fd8d3aeb3e1f140b6fd43887d1e1496fb98a374ssdeep: 12288:eeCILmru6xV0A2+EY2DJS0ZfoAF3eCyakS+g3qOHwoO:WILmqWEVFS0gXQ+qjtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuahoke.exiProductVersion: 91.78.38.10Copyright: Copyrighz (C) 2020, vodkagutsTranslation: 0x0482 0x011f

Mal/Generic-R + Troj/Krypt-W also known as:

K7AntiVirus Trojan ( 00576f791 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader41.7192
Cynet Malicious (score: 100)
ALYac Gen:Heur.Mint.Titirez.Em0@bb5PfTd
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.cf8ccfeb
K7GW Trojan ( 00576f791 )
Cybereason malicious.0282ec
Cyren W32/Kryptik.EUY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLYN
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Dropper.Babar-9883606-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Heur.Mint.Titirez.Em0@bb5PfTd
MicroWorld-eScan Gen:Heur.Mint.Titirez.Em0@bb5PfTd
Ad-Aware Gen:Heur.Mint.Titirez.Em0@bb5PfTd
Sophos Mal/Generic-R + Troj/Krypt-W
Comodo fls.noname@0
F-Secure Heuristic.HEUR/AGEN.1144344
TrendMicro TROJ_GEN.R002C0PH721
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.2eede1db82c0a931
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Multi.cnt
Avira HEUR/AGEN.1144344
eGambit Unsafe.AI_Score_78%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Azorult!ml
Gridinsoft Ransom.Win32.STOP.ko!se3230
Arcabit Trojan.Mint.Titirez.EFB902
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan.BSE.1ATWZKQ
AhnLab-V3 Infostealer/Win.SmokeLoader.R435601
McAfee GenericRXAA-AA!2EEDE1DB82C0
MAX malware (ai score=88)
VBA32 BScope.Trojan.Bingoml
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PH721
Rising Trojan.Kryptik!1.B40D (CLASSIC)
Ikarus Trojan-Downloader.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLZT!tr
AVG Win32:DropperX-gen [Drp]
Paloalto generic.ml
Qihoo-360 Win32/TrojanDropper.Generic.HwoCHOcA

How to remove Mal/Generic-R + Troj/Krypt-W?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago