Malware

Mal/Generic-S + Troj/Kryptik-ZG removal instruction

Malware Removal

The Mal/Generic-S + Troj/Kryptik-ZG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-ZG virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Kryptik-ZG?


File Info:

crc32: 69E7B9A2
md5: 5cf6cf503a53307fc613bf81072a3026
name: 5CF6CF503A53307FC613BF81072A3026.mlw
sha1: 398213024d1b74177fbde3c86de51b8411facede
sha256: 113ae4a2a536f517abf62c78ec66e76c1ca7364b4434963d1b446f03228eb241
sha512: cee134e1a8a840382faec614f43e700b968af8e38891e77e571e51b42956f9ad439ddcdf8cd64dce637b9625e5385da032afb0e352891485179eb35ac29f094d
ssdeep: 12288:KfwO1owX1NxBh0y0JkjWfSyM/w9elXdMKO8Rld9ZNwkZGi8Xh4K6bF6NsB:q1VXJkyLU2w9odMKO8bR6N
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: ObjectProgre.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: MY_LIBRARY
ProductVersion: 1.0.0.0
FileDescription: MY_LIBRARY
OriginalFilename: ObjectProgre.exe

Mal/Generic-S + Troj/Kryptik-ZG also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46600011
ALYacSpyware.LokiBot
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/Kryptik.686b1167
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.24d1b7
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABVX
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46600011
Ad-AwareTrojan.GenericKD.46600011
SophosMal/Generic-S + Troj/Kryptik-ZG
ComodoTrojWare.Win32.Agent.sqksx@0
BitDefenderThetaGen:NN.ZemsilF.34790.Pm0@aGxqGep
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.5cf6cf503a53307f
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.LokiBot.gxzmm
eGambitUnsafe.AI_Score_86%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.BVI!MTB
ArcabitTrojan.Generic.D2C70F4B
GDataTrojan.GenericKD.46600011
AhnLab-V3Trojan/Win.AgentTesla.R430102
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
VBA32CIL.HeapOverride.Heur
MalwarebytesSpyware.TelegramBot
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CG821
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FHIX!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.LokiBot.HwMAdNsA

How to remove Mal/Generic-S + Troj/Kryptik-ZG?

Mal/Generic-S + Troj/Kryptik-ZG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment