Malware

Mal/Generic-S + Troj/Krypt-K information

Malware Removal

The Mal/Generic-S + Troj/Krypt-K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-K virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Mal/Generic-S + Troj/Krypt-K?


File Info:

crc32: 3FF089DA
md5: accf0070e9fe39d63291fc95b24bc7ff
name: ACCF0070E9FE39D63291FC95B24BC7FF.mlw
sha1: 1cb7b01f5dd2fd6440fe691a2564357b1dad0166
sha256: c45613b7ffdb689a3510eaa680613b97c0e89a22a83271a87130a6abeb55c782
sha512: 6fa6f75edf24ed905235b50908aac889bbddcd8d86e5d1119c9db55fb702fee6c9c7db857c7d5725f6ed2e94f8727d0c5fe37df2b3f942187041c784c0d45762
ssdeep: 12288:SEJvfs1QO5n1xa7UfFt6udZbgvOHOq2Yqyr:SucQGxa7CFt6udNgvpZyr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygmuaroge.exe
FileVersion: 11.3.67.16
Copyright: Copyrighz (C) 2020, wodkaguds
ProductVersion: 50.11.20.78
Translation: 0x0274 0x0119

Mal/Generic-S + Troj/Krypt-K also known as:

K7AntiVirusTrojan ( 005690671 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43311
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.76426
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.b436ae26
K7GWTrojan ( 005690671 )
Cybereasonmalicious.f5dd2f
CyrenW32/Kryptik.EMQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLTM
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Generic-9879934-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.76426
MicroWorld-eScanTrojan.GenericKDZ.76426
Ad-AwareTrojan.GenericKDZ.76426
SophosMal/Generic-S + Troj/Krypt-K
ComodoMalware@#1wvod8jqazgzu
TrendMicroRansom_StopCrypt.R049C0DGL21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.gc
FireEyeGeneric.mg.accf0070e9fe39d6
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MYK!MTB
GridinsoftRansom.Win32.STOP.ko!se17961
GDataTrojan.GenericKDZ.76426
AhnLab-V3Trojan/Win.PWSX-gen.R432588
Acronissuspicious
McAfeeTrojan-FTUB!ACCF0070E9FE
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_StopCrypt.R049C0DGL21
RisingTrojan.Kryptik!1.D81F (CLASSIC)
YandexTrojan.Agent!+6rMdXOD/9Y
IkarusTrojan-Spy.MSIL.Agent
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCsrsA

How to remove Mal/Generic-S + Troj/Krypt-K?

Mal/Generic-S + Troj/Krypt-K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment