Categories: Malware

Mal/Generic-R + Troj/Kryptik-PT removal

The Mal/Generic-R + Troj/Kryptik-PT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-PT virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Kryptik-PT?


File Info:

crc32: A25A7715md5: e72250d0f529714f2198c7f7826d3b0cname: E72250D0F529714F2198C7F7826D3B0C.mlwsha1: 25e8e4aa3d40017d4da5992bc186c2e1dddd00edsha256: c18baa3cb8b70de1dbfef5c58cbdcb15593b0ddc5424ec736b2d2a0b7a703b97sha512: cf126f070f17c55ac219b50f3a9cb8a35e4ae87f69a7f671da83199b0350974fb36e323cae7d9825332ff25321f97e3263f9a53fc8b47027a0c0ebdbe4b66fb9ssdeep: 12288:p6+EqoOabvz5a9XNxxpxWEk8ZjlUCZHSvhEr1FMk1k:p6+pGda9XRWEnZxdZHIU1FMk1type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2020 SupportUrlAssembly Version: 3.0.21.0InternalName: ObjectSecurity.exeFileVersion: 3.36.0.0CompanyName: SupportUrlLegalTrademarks: Comments: ProductName: Surrogate SelectorProductVersion: 3.36.0.0FileDescription: Surrogate SelectorOriginalFilename: ObjectSecurity.exe

Mal/Generic-R + Troj/Kryptik-PT also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36005397
FireEye Generic.mg.e72250d0f529714f
CAT-QuickHeal Trojan.Multi
Qihoo-360 Generic/HEUR/QVM03.0.6657.Malware.Gen
ALYac Trojan.Agent.FormBook
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0052eef11 )
BitDefender Trojan.GenericKD.36005397
K7GW Trojan ( 0052eef11 )
Cybereason malicious.0f5297
BitDefenderTheta Gen:NN.ZemsilF.34760.Km0@aCNQ!Bp
Cyren W32/Trojan.DHPZ-4750
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Formbook.AA
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
Alibaba TrojanSpy:MSIL/CryptInject.cc2d618e
ViRobot Trojan.Win32.S.Agent.603136.BE
AegisLab Trojan.Multi.Generic.4!c
Ad-Aware Trojan.GenericKD.36005397
Emsisoft Trojan.GenericKD.36005397 (B)
Comodo Malware@#34775cufv94tu
F-Secure Trojan.TR/AD.Swotter.wqskh
DrWeb Trojan.Inject4.6451
Zillya Trojan.Noon.Win32.15281
TrendMicro Trojan.MSIL.MALREP.THAOFBA
McAfee-GW-Edition BehavesLike.Win32.Fareit.hc
Sophos Mal/Generic-R + Troj/Kryptik-PT
Ikarus Trojan.MSIL.Inject
Webroot W32.Trojan.Gen
Avira TR/AD.Swotter.wqskh
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Formbook
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:MSIL/CryptInject!MSR
Gridinsoft Ransom.Win32.Wacatac.oa
Arcabit Trojan.Generic.D2256615
AhnLab-V3 Malware/Win32.RL_Generic.C4289192
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Trojan.GenericKD.36005397
Cynet Malicious (score: 100)
McAfee PWS-FCUF!E72250D0F529
Malwarebytes Trojan.Crypt.MSIL
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.MSIL.MALREP.THAOFBA
Rising Trojan.Formbook!8.F858 (TFE:C:TM0XJkFGFUF)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.ZEG!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Mal/Generic-R + Troj/Kryptik-PT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago