Malware

Mal/Generic-R + Troj/Krypt-DI removal

Malware Removal

The Mal/Generic-R + Troj/Krypt-DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-DI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

t.me

How to determine Mal/Generic-R + Troj/Krypt-DI?


File Info:

crc32: F768DAAC
md5: 2ef49c5f337c043f661651b7106aff04
name: 2EF49C5F337C043F661651B7106AFF04.mlw
sha1: 56e0d76377b4fa9638173b2c087911b96e5783a2
sha256: e3237abbb25fad4ade4ebd5a5cf57bab4606468f3fa1c2c466a95949b4adbc23
sha512: 9f70b458d864070fcb4c544880bde3f15a7dacb00969064a5a42f3aaf2a52424e7412e2ee9e38a29384ff1e432fbc0b86f477c6d947ae7c9c8888e2b7751eef0
ssdeep: 12288:Z6e7k66Vf2lWIMWToOxC6326fRjBdPve1XISjkhvclbq:Zv6Al7boE2eve5IqavOb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x04b8

Mal/Generic-R + Troj/Krypt-DI also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005883f51 )
LionicTrojan.Win32.Shellcode.3!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.3236
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.78716
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3550991
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005883f51 )
Cybereasonmalicious.377b4f
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMRM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKDZ.78716
MicroWorld-eScanTrojan.GenericKDZ.78716
TencentWin32.Exploit.Shellcode.Hwwy
Ad-AwareTrojan.GenericKDZ.78716
SophosMal/Generic-R + Troj/Krypt-DI
Comodofls.noname@0
BitDefenderThetaGen:NN.ZexaF.34218.FuW@aenPFDaO
TrendMicroTROJ_GEN.R002C0DJ521
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.2ef49c5f337c043f
EmsisoftTrojan-Spy.Agent (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.StellarStealer.lnial
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/StopCrypt.PF!MTB
ArcabitTrojan.Generic.D1337C
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataWin32.Trojan.PSE.EBWCTY
AhnLab-V3Infostealer/Win.SmokeLoader.R443474
Acronissuspicious
McAfeePacked-GDT!2EF49C5F337C
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.1691
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ521
RisingTrojan.Kryptik!1.D9CF (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMRM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Krypt-DI?

Mal/Generic-R + Troj/Krypt-DI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment