Malware

Mal/Generic-R + Troj/Kryptik-PY (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Kryptik-PY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-PY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/Kryptik-PY?


File Info:

crc32: F4C1F641
md5: ff65814322f31577345615a1f470f29f
name: FF65814322F31577345615A1F470F29F.mlw
sha1: 92599bab93f7c4f4ffc56d26d289be98a1bc9080
sha256: a2267c6724ab4e4a965938b0ee2c926ffa2df8b81ed582c1424d224f35eec2e0
sha512: f4a89a93062b6450e49abfdf1109deebeb40cc4fc71a44ff26f9eb1da2c7b46fdff6143439c9682e851ec1ffddbe657802d8580e5aa3f32d656f076e2a85e4e5
ssdeep: 12288:2t84G3OXURq1Fmfamr8f/ioMFW1oUbuWpN8VjM7XE1F9uiyfQkvMyTim5c4CgLt:GG3gdh/R668N+XE1FMiWTim5/p
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Saga 2019 (C)
Assembly Version: 4.0.31.4
InternalName: ArrayTypeMismatchException.exe
FileVersion: 4.0.31.4
CompanyName:
LegalTrademarks:
Comments:
ProductName: PANCHAYAT
ProductVersion: 4.0.31.4
FileDescription: PANCHAYAT
OriginalFilename: ArrayTypeMismatchException.exe

Mal/Generic-R + Troj/Kryptik-PY also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.498
MicroWorld-eScanTrojan.GenericKD.36046879
FireEyeGeneric.mg.ff65814322f31577
CAT-QuickHealTrojan.MSIL
ALYacSpyware.AgentTesla
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.36046879
K7GWTrojan ( 00575bf41 )
K7AntiVirusTrojan ( 00575bf41 )
BitDefenderThetaGen:NN.ZemsilCO.34760.2m0@aG7l1zd
CyrenW32/Trojan.HVKU-5472
SymantecTrojan Horse
ZonerTrojan.Win32.100460
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPF
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:MSIL/Kryptik.59280d92
ViRobotTrojan.Win32.Z.Undef.886272
RisingTrojan.Kryptik!8.8 (TFE:C:ApOeYXZeXMK)
Ad-AwareTrojan.GenericKD.36046879
EmsisoftTrojan.GenericKD.36046879 (B)
ComodoMalware@#3jknt8t0fmkg3
F-SecureTrojan.TR/AD.AgentTesla.leqln
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHPF
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R + Troj/Kryptik-PY
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.leqln
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Masson.A!ac
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D226081F
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataMSIL.Trojan.PSE.1MX225I
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4292419
McAfeeRDN/Generic.hbg
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.ZEX
TencentMsil.Trojan.Taskun.Egef
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetMSIL/Kryptik.ZEG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM03.0.6B45.Malware.Gen

How to remove Mal/Generic-R + Troj/Kryptik-PY?

Mal/Generic-R + Troj/Kryptik-PY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment