Malware

Mal/Generic-R + Troj/Kryptik-PD information

Malware Removal

The Mal/Generic-R + Troj/Kryptik-PD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-PD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine Mal/Generic-R + Troj/Kryptik-PD?


File Info:

crc32: 5E37B643
md5: 316e3796cdbe2b0d9e52cd3deeb4469a
name: 316E3796CDBE2B0D9E52CD3DEEB4469A.mlw
sha1: e79c1e08c1b16eb93fe33547f1c26e741b008320
sha256: 25e48ac8b5e0867e9807f31587604f925d721b8bd6b4ff51a7763c5eae8bad5b
sha512: fa3addf4043069f05f0367f4837e3855e7d0d58070457f2ac1f715631448f90217fddb4099e5303e96bb78cddadd710dde012f27485f8b015ebc2a2d6cf26621
ssdeep: 12288:dSIxDCR+v33VuQ2tKVOmM3T9aphmtKMvQlxdN6L3qc/+ggzXDwfL:Dx31uQ2tKtq9apUtpQzdkn/+ggr8f
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 Intas Pharmaceuticals
Assembly Version: 273.28.0.0
InternalName: x516cP.exe
FileVersion: 273.28.0.0
CompanyName: Intas Pharmaceuticals Limited
LegalTrademarks:
Comments: Abbott India
ProductName: Piramal Enterprises
ProductVersion: 273.28.0.0
FileDescription: Piramal Enterprises
OriginalFilename: x516cP.exe

Mal/Generic-R + Troj/Kryptik-PD also known as:

K7AntiVirusTrojan ( 00574c991 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.6284
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacSpyware.AgentTesla
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1641162
SangforTrojan.MSIL.Stealer.RV
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Stealer.7e375c46
K7GWTrojan ( 00574c991 )
Cybereasonmalicious.6cdbe2
CyrenW32/MSIL_Kryptik.CMO.gen!Eldorado
SymantecRansom.Wannacry
ESET-NOD32MSIL/Spy.Agent.AES
ZonerTrojan.Win32.99829
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.45036410
NANO-AntivirusTrojan.Win32.Crypt.iebnsp
MicroWorld-eScanTrojan.GenericKD.45036410
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.45036410
SophosMal/Generic-R + Troj/Kryptik-PD
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHPF
McAfee-GW-EditionFareit-FXJ!316E3796CDBE
FireEyeGeneric.mg.316e3796cdbe2b0d
EmsisoftTrojan.GenericKD.45036410 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.qybwz
MicrosoftTrojan:MSIL/Stealer.RV!MTB
ArcabitTrojan.Generic.D2AF337A
AegisLabTrojan.MSIL.Crypt.4!c
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataMSIL.Trojan-Stealer.AgentTesla.K74A5B
AhnLab-V3Malware/Gen.RL_Reputation.R365617
McAfeeFareit-FXJ!316E3796CDBE
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/RnkBend.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPF
RisingSpyware.Agent!8.C6 (KTSE)
YandexTrojan.Igent.bU1Xny.12
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZBF!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HgAASRQA

How to remove Mal/Generic-R + Troj/Kryptik-PD?

Mal/Generic-R + Troj/Kryptik-PD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment