Malware

About “Mal/Generic-S + Troj/Kryptik-TJ” infection

Malware Removal

The Mal/Generic-S + Troj/Kryptik-TJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-TJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Kryptik-TJ?


File Info:

crc32: 6E5FE8C0
md5: 403debe0f6de85a73b3871a7acdae1a4
name: 403DEBE0F6DE85A73B3871A7ACDAE1A4.mlw
sha1: 2e10cc133a71beeb4007ba9521aaa98caea92687
sha256: c18ee8f785af2b2aef01668ea83662281cb236af6b6405c65e01281635b20696
sha512: 2702df0bbc85d9a48ba7da2f808f7e9cc987daa1aa1d562f829d40de94bfefd97140acd8ec583588ca4c42ead93217b8184c0aa3f807e1225b3e169800455fc8
ssdeep: 98304:0yugfGe4WNvQ3OEsOEpRDnnFSV4HL+5ICo3USR8GLfvGA4nYuhr:duUGjODUshv3Uo86vGt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 4.0.0.0
InternalName: x643x698Dx5bb6ux5b59tx626x5979n.exe
FileVersion: 4.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ITP_RMSS
ProductVersion: 4.0.0.0
FileDescription: ITP_RMSS
OriginalFilename: x643x698Dx5bb6ux5b59tx626x5979n.exe

Mal/Generic-S + Troj/Kryptik-TJ also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.403debe0f6de85a7
McAfeePWS-FCUF!403DEBE0F6DE
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005785061 )
BitDefenderTrojan.GenericKD.45785269
K7GWTrojan ( 005785061 )
CyrenW32/MSIL_Kryptik.DFR.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.6dff7d5c
AegisLabTrojan.MSIL.Crypt.4!c
MicroWorld-eScanTrojan.GenericKD.45785269
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.45785269
SophosMal/Generic-S + Troj/Kryptik-TJ
ComodoTrojWare.Win32.UMal.dlgez@0
F-SecureTrojan.TR/Kryptik.shspo
DrWebTrojan.Packed2.42850
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftTrojan.GenericKD.45785269 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.shspo
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.AM!MTB
ArcabitTrojan.Generic.D2BAA0B5
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataWin32.Backdoor.BitRAT.2FCAI3
AhnLab-V3Malware/Gen.RL_Reputation.C4346104
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZTS
TrendMicro-HouseCallTROJ_GEN.R002H0CBP21
TencentMsil.Trojan.Crypt.Oyyn
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_95%
FortinetMSIL/Packed.2850!tr
AVGWin32:RATX-gen [Trj]
Qihoo-360Win32/Backdoor.Rat.HgIASPsA

How to remove Mal/Generic-S + Troj/Kryptik-TJ?

Mal/Generic-S + Troj/Kryptik-TJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment