Malware

Mal/Generic-R + Troj/Krypt-FD malicious file

Malware Removal

The Mal/Generic-R + Troj/Krypt-FD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-FD virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Mal/Generic-R + Troj/Krypt-FD?


File Info:

name: 337C80FB7E868AE7BD84.mlw
path: /opt/CAPEv2/storage/binaries/2aed66a90e0179ee2d8db5a3d74ec6e4f7a46c81f4efa0c00218d46655db10b6
crc32: 126B5284
md5: 337c80fb7e868ae7bd8451b2abf425f3
sha1: 9669541f8c8f1d2a07a6794de101ca7382273048
sha256: 2aed66a90e0179ee2d8db5a3d74ec6e4f7a46c81f4efa0c00218d46655db10b6
sha512: 3ca284b0641fb2fec8d9c67ad5810fa90aba306849f9a0dcc68b5671f027d97103a76cbfe74dad9eeb34d67b7b533ad93edef71f950005d703bdda4aa685705a
ssdeep: 12288:U0PixBFmiYR/nIHJqIzmuz7k+bE6scGt:U0Pi1k/I0mXFEncE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF94026417BC1215CBBD8FB760B152019336A63AF60ECB2A73D530A829D7313DB1269F
sha3_384: 035e5b21834650fd7badb8cc483a8054d02a1b667fec2407cb9895ca8a2bf7e2a705eacacac98c41f4e1eed6575dc62e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-25 15:23:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Rogers Peet
FileDescription: Biblan
FileVersion: 5.6.0.0
InternalName: IConnectionPoi.exe
LegalCopyright: Copyright © Rogers Peet
LegalTrademarks:
OriginalFilename: IConnectionPoi.exe
ProductName: Biblan
ProductVersion: 5.6.0.0
Assembly Version: 8.0.6.0

Mal/Generic-R + Troj/Krypt-FD also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1117
MicroWorld-eScanTrojan.GenericKD.47502781
FireEyeTrojan.GenericKD.47502781
CAT-QuickHealTrojan.Agenttesla
ALYacTrojan.GenericKD.47502781
CylanceUnsafe
SangforTrojan.MSIL.Kryptik.ADOI
K7AntiVirusTrojan ( 0058ae571 )
AlibabaTrojanPSW:MSIL/AgentTesla.03d74905
K7GWTrojan ( 0058ae571 )
CyrenW32/Trojan.SW.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of MSIL/Kryptik.ADOI
TrendMicro-HouseCallTROJ_GEN.R002C0RKQ21
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.47502781
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Liqu
Ad-AwareTrojan.GenericKD.47502781
EmsisoftTrojan.Crypt (A)
Comodo.UnclassifiedMalware@0
TrendMicroTROJ_GEN.R002C0RKQ21
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
SophosMal/Generic-R + Troj/Krypt-FD
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.47502781
AviraTR/Kryptik.tfikz
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Lazy.447488
MicrosoftTrojan:MSIL/AgentTesla.DNX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C4789233
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
YandexTrojan.Kryptik!f2sqp+150UU
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/GenKryptik.FOAM!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Krypt-FD?

Mal/Generic-R + Troj/Krypt-FD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment