Categories: Malware

Mal/Generic-R + Troj/Kryptik-TQ removal

The Mal/Generic-R + Troj/Kryptik-TQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-TQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Mal/Generic-R + Troj/Kryptik-TQ?


File Info:

crc32: 9581D71Emd5: ac3874b814b7b8c3e8526f4da462fe62name: AC3874B814B7B8C3E8526F4DA462FE62.mlwsha1: dd580a6de4d74f362840fbae0cf576e772d796dfsha256: 8dc0be9050aca1435716e8a41f901e21452c8d801fa7297dc0bfea77dfa2c057sha512: d0df8c05eae0aca594d35f383285e99289e0a8fd43e46fbda4873b83c29f286e6be4b3c71e4754614be5ec7326110bf9293fde40b5b69d2c38f2f008a99eaae0ssdeep: 24576:VVg206TEY0OMyY0F4vDN4VV0fAQgomAwx7Ww:fg2dX14vJ4/0YQgomhxBtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2018Assembly Version: 1.0.0.0InternalName: NameInfo.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: DemoProject2ProductVersion: 1.0.0.0FileDescription: DemoProject2OriginalFilename: NameInfo.exe

Mal/Generic-R + Troj/Kryptik-TQ also known as:

K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.Nanocore.23
Cynet Malicious (score: 100)
ALYac Spyware.LokiBot
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Riskware ( 0040eff71 )
Cybereason malicious.de4d74
Cyren W32/MSIL_Agent.BVI.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/Kryptik.ZXR
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.GenericKD.45865885
ViRobot Trojan.Win32.Z.Kryptik.1251872
MicroWorld-eScan Trojan.GenericKD.45865885
Ad-Aware Trojan.GenericKD.45865885
Sophos Mal/Generic-R + Troj/Kryptik-TQ
BitDefenderTheta Gen:NN.ZemsilF.34608.mn1@aqjSdFc
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWS-FCWJ!AC3874B814B7
FireEye Generic.mg.ac3874b814b7b8c3
Emsisoft Trojan.GenericKD.45865885 (B)
SentinelOne Static AI – Malicious PE
Avira TR/AD.LokiBot.tqnpg
eGambit Unsafe.AI_Score_75%
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Generic.D2BBDB9D
AegisLab Trojan.MSIL.Taskun.4!c
GData Trojan.GenericKD.45865885
AhnLab-V3 Trojan/Win.Kryptik.R371264
McAfee PWS-FCWJ!AC3874B814B7
MAX malware (ai score=80)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H0CCA21
Rising Trojan.Kryptik!8.8 (CLOUD)
Ikarus Trojan.MSIL.Inject
Fortinet MSIL/Kryptik.ZXT!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.LokiBot.HgIASQgA

How to remove Mal/Generic-R + Troj/Kryptik-TQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago