Malware

Mal/Generic-R + Troj/Krypt-GN removal tips

Malware Removal

The Mal/Generic-R + Troj/Krypt-GN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-GN virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Mal/Generic-R + Troj/Krypt-GN?


File Info:

name: ED3E15E17DCBD3439575.mlw
path: /opt/CAPEv2/storage/binaries/2367be740b0b49a25bba4fdfe29b6cb04746c8cc8343ca1f0e8a7f28b46b192f
crc32: 51403751
md5: ed3e15e17dcbd34395753bccc9be1d17
sha1: 1d053dc68e0c814101a1b186beffc3213d754d76
sha256: 2367be740b0b49a25bba4fdfe29b6cb04746c8cc8343ca1f0e8a7f28b46b192f
sha512: 136952accad8c4d9c83b33a259fb2be2ca14b009049eea1483e722f0bd8d87f488a5f72d937dbcfd2e1669b784d4062600df5f846c8d785701859f2b6e2fd7b5
ssdeep: 24576:F6bpa00W6MewkWx7JDvGt9/3AR9pTmPhLKoNSz:pw3kW7SPAR9pqPpSz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19715BE6BF448C82AD29949B241DFB14E43B0B903F9C7F59F3E97F1096561B4BAA0520F
sha3_384: 6425ea67bd44c7050f02633cb0df6744c03d4204173ad7000ac44661ffe3772aba3b36edfb34e00cfb54ce760ab52664
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-26 06:14:23

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Second Time Around
FileDescription: Osteopathic Physician
FileVersion: 8.2.8.0
InternalName: TopLevelAssemblyTypeResolv.exe
LegalCopyright: Second Time Around 2022 (C)
LegalTrademarks:
OriginalFilename: TopLevelAssemblyTypeResolv.exe
ProductName: Osteopathic Physician
ProductVersion: 8.2.8.0
Assembly Version: 3.2.0.0

Mal/Generic-R + Troj/Krypt-GN also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38741095
FireEyeGeneric.mg.ed3e15e17dcbd343
CAT-QuickHealTrojan.IGENERIC
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.MalPack.PNG.Generic
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusSpyware ( 00589d041 )
BitDefenderTrojan.GenericKD.38741095
K7GWSpyware ( 00589d041 )
Cybereasonmalicious.68e0c8
CyrenW32/MSIL_Troj.BWS.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32MSIL/Spy.AgentTesla.C
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Malwarex-9937660-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
ViRobotTrojan.Win32.Z.Agent.896000.BA
Ad-AwareTrojan.GenericKD.38741095
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2e8zpii3mc076
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_FRS.0NA103AT22
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-R + Troj/Krypt-GN
IkarusTrojan.Inject
AviraTR/AD.GenSteal.wnyrp
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3520695
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:MSIL/AgentTesla.PDS!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.38741095
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Wacatac.C4933102
ALYacTrojan.GenericKD.38741095
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_FRS.0NA103AT22
SentinelOneStatic AI – Suspicious PE
FortinetMalicious_Behavior.SB
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Krypt-GN?

Mal/Generic-R + Troj/Krypt-GN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment