Malware

Should I remove “Mal/Generic-R + Troj/Kryptik-SQ”?

Malware Removal

The Mal/Generic-R + Troj/Kryptik-SQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-SQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Serbian (Latin)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Kryptik-SQ?


File Info:

crc32: E18D2DDD
md5: e6ac062231b558cfac511de9fffa36fa
name: E6AC062231B558CFAC511DE9FFFA36FA.mlw
sha1: 0962e8f2c278defdf18eb7d0244317579ae04a42
sha256: d46e26139d1fd83530b674b70eb652c71c334d92a10582d8f145079f7dedfbb8
sha512: 2f5d49458ad637400828e1c3ef34340a90d9503567357d5de5ee2264eeb7f1c4b0da127f0fb4dfd31afa9f9690e6a2f2acf9e9ef5d96ed487abf86eceac14d94
ssdeep: 6144:BJqjf2k92/i1Z6RdW9lrl73VaX1sW702qGW8Vy:2jfFk/i1givBJmrR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.15
LegalCopyrights: Wsegda
ProductVersions: 67.0.20.45
Translation: 0x0409 0x0a63

Mal/Generic-R + Troj/Kryptik-SQ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005778d11 )
LionicTrojan.Win32.DelShad.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S18686204
ALYacTrojan.GenericKDZ.72933
CylanceUnsafe
ZillyaTrojan.DelShad.Win32.1111
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.5b7a3152
K7GWTrojan ( 005778d11 )
Cybereasonmalicious.231b55
CyrenW32/Kryptik.DHI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJJR
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9831470-0
KasperskyHEUR:Trojan.Win32.DelShad.gen
BitDefenderTrojan.GenericKDZ.72933
NANO-AntivirusTrojan.Win32.DelShad.imvxmr
MicroWorld-eScanTrojan.GenericKDZ.72933
Ad-AwareTrojan.GenericKDZ.72933
SophosMal/Generic-R + Troj/Kryptik-SQ
F-SecureTrojan.TR/Crypt.ZPACK.nmevx
BitDefenderThetaGen:NN.ZexaF.34170.mqW@auEhCznG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DHM21
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
FireEyeGeneric.mg.e6ac062231b558cf
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.DelShad.bfg
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.nmevx
eGambitUnsafe.AI_Score_57%
MicrosoftTrojan:Win32/Azorult.MW!MTB
GDataTrojan.GenericKDZ.72933
AhnLab-V3Malware/Win32.RL_Generic.R366215
McAfeePacked-GBE!E6AC062231B5
MAXmalware (ai score=86)
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/Agent.AJS
TrendMicro-HouseCallTROJ_GEN.R002C0DHM21
RisingTrojan.Kryptik!1.D251 (CLASSIC)
YandexTrojan.DelShad!bA5+JKY6DdU
IkarusTrojan.Win32.Ranumbot
FortinetW32/GenKryptik.FJFG!tr
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Kryptik-SQ?

Mal/Generic-R + Troj/Kryptik-SQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment