Malware

Mal/Generic-R + Troj/Kryptik-TP (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Kryptik-TP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-TP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Costa Rica)
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com
thereisnoscheme.top

How to determine Mal/Generic-R + Troj/Kryptik-TP?


File Info:

crc32: B09C1708
md5: 52854e89a258f697d130f09ffe4879d9
name: 52854E89A258F697D130F09FFE4879D9.mlw
sha1: 15d15350dedae09e70d1e1cfa405f3034cb89e89
sha256: 8cf23761c7e513c8c553ebb001b91aec6e67feaac6568046e19dd7d4eed7c8e0
sha512: 4a7c8879753793f2066924eb418c2953c7d7c93b0d74d112bf736487bd06ce466175c031f0854e03166889430d95adca3557ce9b1d76ca33be5f4bf5e2705007
ssdeep: 12288:O2NlJKQSyER7zbbFdfVlC/hyaARRkLlk7z:OlOEJLChqbkLla
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Kryptik-TP also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45812225
FireEyeGeneric.mg.52854e89a258f697
McAfeeRDN/RaccoonStealer
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45812225
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.DCW@ayfCVVL
CyrenW32/Kryptik.DLF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJRS
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
Ad-AwareTrojan.GenericKD.45812225
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2tlpayo75r8js
F-SecureTrojan.TR/Crypt.Agent.vnwgh
DrWebTrojan.Siggen12.18238
TrendMicroTrojan.Win32.GLUPTEBA.THCOBBA
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gc
SophosMal/Generic-R + Troj/Kryptik-TP
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.Agent.vnwgh
MAXmalware (ai score=88)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.KM!MTB
ArcabitTrojan.Generic.D2BB0A01
AhnLab-V3Trojan/Win32.RL_Glupteba.R368765
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataTrojan.GenericKD.45812225
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.45812225
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.THCOBBA
TencentWin32.Exploit.Shellcode.Sunt
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetPossibleThreat.PALLAS.H
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HwoCnEIA

How to remove Mal/Generic-R + Troj/Kryptik-TP?

Mal/Generic-R + Troj/Kryptik-TP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment