Malware

Mal/Generic-R + Troj/Kryptik-PL malicious file

Malware Removal

The Mal/Generic-R + Troj/Kryptik-PL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-PL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/Kryptik-PL?


File Info:

crc32: D1DC0760
md5: a6a15ec57ec6a55beb94b1d087a5d4ed
name: A6A15EC57EC6A55BEB94B1D087A5D4ED.mlw
sha1: e9fd7d22d5d9eaedc84093dff674792098fbce4c
sha256: 678e72d578d1992696c867371a704a381f4d0e919371b28873cc94edb93e6481
sha512: 0786b6dda1dffda2a20b12ab879cf6556424e82c670bb84bab0c2852a9a2c3f1151cd1d838fb837d43650d17d7d97f60c759f7a9d21a1e83b1ed24ed6bf48e80
ssdeep: 12288:Gtu6H2KonzKs5jPl66Iht2JlrkFBQve6kLVQxSOzK6clnKqIuSyjWLkKnrv:GtdH2Hzw4kgvzkLVY5SbjWLrv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Activator.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: prj_movelex_a172423
ProductVersion: 1.0.0.0
FileDescription: prj_movelex_a172423
OriginalFilename: Activator.exe

Mal/Generic-R + Troj/Kryptik-PL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35828035
FireEyeGeneric.mg.a6a15ec57ec6a55b
McAfeePWS-FCTY!A6A15EC57EC6
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.35828035
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2d5d9e
CyrenW32/MSIL_Kryptik.CMX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.Z.Agent.801792.AI
AegisLabTrojan.Multi.Generic.4!c
RisingSpyware.Agent!8.C6 (TFE:C:b0EnUX2HqpB)
Ad-AwareTrojan.GenericKD.35828035
SophosMal/Generic-R + Troj/Kryptik-PL
ComodoMalware@#2t2ga0at3y2hb
F-SecureTrojan.TR/AD.Bladabindi.lkoke
DrWebTrojan.PackedNET.474
TrendMicroBackdoor.MSIL.REMCOS.SM
McAfee-GW-EditionPWS-FCTY!A6A15EC57EC6
EmsisoftTrojan.GenericKD.35828035 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.bcee
WebrootW32.Trojan.Gen
AviraTR/AD.Bladabindi.lkoke
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA67
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D222B143
AhnLab-V3Malware/Win32.RL_Backdoor.C4269529
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.35828035
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=88)
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ZonerTrojan.Win32.100055
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.SM
TencentMsil.Trojan-qqpass.Qqrob.Lnnt
IkarusTrojan.MSIL.Inject
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.PSW.374

How to remove Mal/Generic-R + Troj/Kryptik-PL?

Mal/Generic-R + Troj/Kryptik-PL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment