Malware

What is “Mal/Generic-R + Troj/Krypt-EY”?

Malware Removal

The Mal/Generic-R + Troj/Krypt-EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-EY virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Krypt-EY?


File Info:

name: B2AB0E5B097016254074.mlw
path: /opt/CAPEv2/storage/binaries/7ed04ae044306c081040b3b0711a8d2fc725996e5f529a94c7ca88b56a944d75
crc32: 24CE011B
md5: b2ab0e5b0970162540748d1f79f8daa6
sha1: 6a2aaeb1b9d39c7d19d638c17a39fb61b44e9b51
sha256: 7ed04ae044306c081040b3b0711a8d2fc725996e5f529a94c7ca88b56a944d75
sha512: 7add118a7cec91e3a58a1b00bca41111be521fab4709cd4c733686f61543dbc944a3a79bcbdb6cbb2d74efd321dca5b68945e32fbf4c0f13fa294e82c0a221fe
ssdeep: 12288:a8OF+HRZjhwswYxRtCh0et7ZdeKszCBh/N0+ICJ+zhTtZ:VhxzC0snkShV0PCoh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDF46B30329573A6CC764BB40C6461C4273776493D18D75DACC922DEAD62F6B8B23BA3
sha3_384: c9cbcdd32f5293f1a090e8dad6c467932bcf7027d4d9e5f5cee77dd0c0ec6d11dec025410a5b6ac440f0939e98a326d4
ep_bytes: ff25002000113f0000000e0000004208
timestamp: 2021-11-22 03:53:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Structural Eng
CompanyName: BMW
FileDescription: SoundTrack
FileVersion: 1.0.0.3
InternalName: ToBase64Transfo.exe
LegalCopyright: 1992 BMW M3
LegalTrademarks:
OriginalFilename: ToBase64Transfo.exe
ProductName: SoundTrack
ProductVersion: 1.0.0.3
Assembly Version: 1.0.0.3

Mal/Generic-R + Troj/Krypt-EY also known as:

LionicTrojan.MSIL.Noon.l!c
ALYacTrojan.Agent.FQBY
MalwarebytesTrojan.MalPack.PNG.Generic
K7AntiVirusTrojan ( 0058abcc1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058abcc1 )
CyrenW32/MSIL_Kryptik.GDH.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of MSIL/Kryptik.ADNB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Agent.FQBY
ViRobotTrojan.Win32.S.Agent.737280.NI
MicroWorld-eScanTrojan.Agent.FQBY
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Pezj
Ad-AwareTrojan.Agent.FQBY
EmsisoftTrojan.Crypt (A)
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_GEN.R002C0DKN21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.Agent.FQBY
SophosMal/Generic-R + Troj/Krypt-EY
IkarusTrojan.MSIL.Crypt
GDataMSIL.Trojan.PSE.4SUT72
AviraTR/AD.Swotter.mxsdt
MAXmalware (ai score=100)
ArcabitTrojan.Agent.FQBY
MicrosoftTrojan:MSIL/AgentTesla.LPC!MTB
AhnLab-V3Trojan/Win.Swotter.R451894
McAfeeGenericRXQV-AS!B2AB0E5B0970
TrendMicro-HouseCallTROJ_GEN.R002C0DKN21
YandexTrojan.Kryptik!NbwPt4TYnUA
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Injector.VTU!tr
AVGWin32:MalwareX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-R + Troj/Krypt-EY?

Mal/Generic-R + Troj/Krypt-EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment