Malware

Mal/Generic-S + Troj/Kryptik-XJ malicious file

Malware Removal

The Mal/Generic-S + Troj/Kryptik-XJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-XJ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Kryptik-XJ?


File Info:

crc32: 3C0F64F0
md5: 608166cd1118074f3fc735529e98c19e
name: 608166CD1118074F3FC735529E98C19E.mlw
sha1: eb51fa78d362c40caea9c211866b722d9ce3ebfa
sha256: 4e1090efeb8768538b32360fd4716921c75e0eb896a7bb2b4882ff9e621eba7e
sha512: 3b59df134c38bf35907f562fca92db8ae3ad51c7d31585abfca6ef7980e490894266a738bacab04792f06ef17520d46285158045c160d19694fa46f474078ff8
ssdeep: 12288:9F5liB8BZkooLLoS60/K7yh0jPgPaVIIwo2tDzxH/7YNY+PuTAKN:RlG8BZkooLAjgcwx3JYNd2DN
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015 - 2021
Assembly Version: 1.0.0.0
InternalName: CgvMh5.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Person lmanager
ProductVersion: 1.0.0.0
FileDescription: Person lmanager
OriginalFilename: CgvMh5.exe

Mal/Generic-S + Troj/Kryptik-XJ also known as:

K7AntiVirusTrojan ( 0057c3071 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43091
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36874157
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanPSW:MSIL/Agensla.06cc34f8
K7GWTrojan ( 0057c3071 )
CyrenW32/MSIL_Kryptik.EFS.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.36874157
MicroWorld-eScanTrojan.GenericKD.36874157
Ad-AwareTrojan.GenericKD.36874157
SophosMal/Generic-S + Troj/Kryptik-XJ
ComodoMalware@#kx5obq7a9i83
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PED21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.608166cd1118074f
EmsisoftTrojan.GenericKD.36874157 (B)
AviraTR/Kryptik.cdkvc
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
AegisLabTrojan.MSIL.Agensla.i!c
GDataTrojan.GenericKD.36874157
AhnLab-V3Trojan/Win.Generic.C4465565
McAfeeArtemis!608166CD1118
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PED21
RisingSpyware.Agent!8.C6 (CLOUD)
IkarusTrojan.MSIL.Krypt
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Kryptik-XJ?

Mal/Generic-S + Troj/Kryptik-XJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment