Categories: Malware

Mal/Generic-R + Troj/Kryptik-PL malicious file

The Mal/Generic-R + Troj/Kryptik-PL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-PL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/Kryptik-PL?


File Info:

crc32: D1DC0760md5: a6a15ec57ec6a55beb94b1d087a5d4edname: A6A15EC57EC6A55BEB94B1D087A5D4ED.mlwsha1: e9fd7d22d5d9eaedc84093dff674792098fbce4csha256: 678e72d578d1992696c867371a704a381f4d0e919371b28873cc94edb93e6481sha512: 0786b6dda1dffda2a20b12ab879cf6556424e82c670bb84bab0c2852a9a2c3f1151cd1d838fb837d43650d17d7d97f60c759f7a9d21a1e83b1ed24ed6bf48e80ssdeep: 12288:Gtu6H2KonzKs5jPl66Iht2JlrkFBQve6kLVQxSOzK6clnKqIuSyjWLkKnrv:GtdH2Hzw4kgvzkLVY5SbjWLrvtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2018Assembly Version: 1.0.0.0InternalName: Activator.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: prj_movelex_a172423ProductVersion: 1.0.0.0FileDescription: prj_movelex_a172423OriginalFilename: Activator.exe

Mal/Generic-R + Troj/Kryptik-PL also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35828035
FireEye Generic.mg.a6a15ec57ec6a55b
McAfee PWS-FCTY!A6A15EC57EC6
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.35828035
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2d5d9e
Cyren W32/MSIL_Kryptik.CMX.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 MSIL/Spy.Agent.AES
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
ViRobot Trojan.Win32.Z.Agent.801792.AI
AegisLab Trojan.Multi.Generic.4!c
Rising Spyware.Agent!8.C6 (TFE:C:b0EnUX2HqpB)
Ad-Aware Trojan.GenericKD.35828035
Sophos Mal/Generic-R + Troj/Kryptik-PL
Comodo Malware@#2t2ga0at3y2hb
F-Secure Trojan.TR/AD.Bladabindi.lkoke
DrWeb Trojan.PackedNET.474
TrendMicro Backdoor.MSIL.REMCOS.SM
McAfee-GW-Edition PWS-FCTY!A6A15EC57EC6
Emsisoft Trojan.GenericKD.35828035 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.MSIL.bcee
Webroot W32.Trojan.Gen
Avira TR/AD.Bladabindi.lkoke
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Ymacco.AA67
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Generic.D222B143
AhnLab-V3 Malware/Win32.RL_Backdoor.C4269529
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.35828035
Cynet Malicious (score: 100)
VBA32 TScope.Trojan.MSIL
MAX malware (ai score=88)
Malwarebytes Spyware.AgentTesla
Panda Trj/GdSda.A
Zoner Trojan.Win32.100055
TrendMicro-HouseCall Backdoor.MSIL.REMCOS.SM
Tencent Msil.Trojan-qqpass.Qqrob.Lnnt
Ikarus Trojan.MSIL.Inject
Fortinet Malicious_Behavior.SB
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/Trojan.PSW.374

How to remove Mal/Generic-R + Troj/Kryptik-PL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago