Malware

About “Mal/Generic-R + Troj/Kryptik-SL” infection

Malware Removal

The Mal/Generic-R + Troj/Kryptik-SL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-SL virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz
edgedl.gvt1.com
update.googleapis.com

How to determine Mal/Generic-R + Troj/Kryptik-SL?


File Info:

crc32: 93F9BB78
md5: 6ec9299e208314554a41a24eec6035c4
name: 6EC9299E208314554A41A24EEC6035C4.mlw
sha1: fc06b6243d7cc4bb168ef5e1fbcb54f9a667e53a
sha256: f3479283e386b944f842855f523933896cc7266e4860b75260eae3269eba8a69
sha512: 51df1f172b9175cc0398237d1146d3582ba495b15db83f26c85f5f745031f0ece29c767a2a6e0544fbdad16469ca4ea4381483d706f1b84d2452bfbce4aac9b6
ssdeep: 12288:u7j6Jnl5ATODm75gXEtaXfevEXsHcvZfbSBrr+lFELZl8:u7j4nsTODm75IWaXXAcvlbSB8u
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018-2021 Dietary fiber
Assembly Version: 0.9.7.0
InternalName: Lx645Sbx5e0cBx5b598x62bx671b.exe
FileVersion: 0.9.7.0
CompanyName: Dietary fiber
LegalTrademarks:
Comments: Total Carbohydrate
ProductName: Crackers Cholesterol
ProductVersion: 0.9.7.0
FileDescription: Crackers Cholesterol
OriginalFilename: Lx645Sbx5e0cBx5b598x62bx671b.exe

Mal/Generic-R + Troj/Kryptik-SL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36325174
Qihoo-360Win32/Trojan.Generic.HgIASOwA
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005779901 )
BitDefenderTrojan.GenericKD.36325174
K7GWTrojan ( 005779901 )
CyrenW32/MSIL_Kryptik.DBG.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ZPS
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Kryptik.613888.K
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.36325174
EmsisoftTrojan.GenericKD.36325174 (B)
F-SecureTrojan.TR/AD.Nanocore.nlpkl
DrWebTrojan.Inject4.7107
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.6ec9299e20831455
SophosMal/Generic-R + Troj/Kryptik-SL
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nanocore.nlpkl
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.MTQ!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22A4736
AhnLab-V3Malware/Gen.RL_Reputation.C4331136
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataMSIL.Trojan.PSE.UY44SW
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36325174
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
YandexTrojan.AvsArher.bSIdr7
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FBPG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-R + Troj/Kryptik-SL?

Mal/Generic-R + Troj/Kryptik-SL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment