Categories: Malware

Mal/Generic-R + Troj/Krypt-GN removal tips

The Mal/Generic-R + Troj/Krypt-GN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-GN virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Mal/Generic-R + Troj/Krypt-GN?


File Info:

name: ED3E15E17DCBD3439575.mlwpath: /opt/CAPEv2/storage/binaries/2367be740b0b49a25bba4fdfe29b6cb04746c8cc8343ca1f0e8a7f28b46b192fcrc32: 51403751md5: ed3e15e17dcbd34395753bccc9be1d17sha1: 1d053dc68e0c814101a1b186beffc3213d754d76sha256: 2367be740b0b49a25bba4fdfe29b6cb04746c8cc8343ca1f0e8a7f28b46b192fsha512: 136952accad8c4d9c83b33a259fb2be2ca14b009049eea1483e722f0bd8d87f488a5f72d937dbcfd2e1669b784d4062600df5f846c8d785701859f2b6e2fd7b5ssdeep: 24576:F6bpa00W6MewkWx7JDvGt9/3AR9pTmPhLKoNSz:pw3kW7SPAR9pqPpSztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19715BE6BF448C82AD29949B241DFB14E43B0B903F9C7F59F3E97F1096561B4BAA0520Fsha3_384: 6425ea67bd44c7050f02633cb0df6744c03d4204173ad7000ac44661ffe3772aba3b36edfb34e00cfb54ce760ab52664ep_bytes: ff250020400000000000000000000000timestamp: 2022-01-26 06:14:23

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Second Time AroundFileDescription: Osteopathic PhysicianFileVersion: 8.2.8.0InternalName: TopLevelAssemblyTypeResolv.exeLegalCopyright: Second Time Around 2022 (C)LegalTrademarks: OriginalFilename: TopLevelAssemblyTypeResolv.exeProductName: Osteopathic PhysicianProductVersion: 8.2.8.0Assembly Version: 3.2.0.0

Mal/Generic-R + Troj/Krypt-GN also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38741095
FireEye Generic.mg.ed3e15e17dcbd343
CAT-QuickHeal Trojan.IGENERIC
McAfee RDN/Generic PWS.y
Malwarebytes Trojan.MalPack.PNG.Generic
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Spyware ( 00589d041 )
BitDefender Trojan.GenericKD.38741095
K7GW Spyware ( 00589d041 )
Cybereason malicious.68e0c8
Cyren W32/MSIL_Troj.BWS.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 MSIL/Spy.AgentTesla.C
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Malwarex-9937660-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
ViRobot Trojan.Win32.Z.Agent.896000.BA
Ad-Aware Trojan.GenericKD.38741095
Emsisoft Trojan.Crypt (A)
Comodo Malware@#2e8zpii3mc076
DrWeb BackDoor.SpyBotNET.25
TrendMicro TROJ_FRS.0NA103AT22
McAfee-GW-Edition RDN/Generic PWS.y
Sophos Mal/Generic-R + Troj/Krypt-GN
Ikarus Trojan.Inject
Avira TR/AD.GenSteal.wnyrp
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3520695
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:MSIL/AgentTesla.PDS!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.38741095
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Wacatac.C4933102
ALYac Trojan.GenericKD.38741095
VBA32 TScope.Trojan.MSIL
TrendMicro-HouseCall TROJ_FRS.0NA103AT22
SentinelOne Static AI – Suspicious PE
Fortinet Malicious_Behavior.SB
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Krypt-GN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago