Malware

Mal/Generic-R + Troj/Krypt-GU removal

Malware Removal

The Mal/Generic-R + Troj/Krypt-GU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-GU virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Mal/Generic-R + Troj/Krypt-GU?


File Info:

name: 0D0F384FEF70E661EAB0.mlw
path: /opt/CAPEv2/storage/binaries/117dcca8729805b9ed11e45f46e55a4c1e7700340bfe160a45afc14a97f27e41
crc32: 59D09803
md5: 0d0f384fef70e661eab0c2a850d4b3a3
sha1: 81d6313760151e42d065e8da299b7615fb5def0d
sha256: 117dcca8729805b9ed11e45f46e55a4c1e7700340bfe160a45afc14a97f27e41
sha512: 38c357d2ad7b2591d07c2d0f85475d91ee92678e762fdfb43fe35a53904b62d29a7f98b24d85f4f7928398ad70b5e53bc49dbbf483ed695c1253d5132a2d1bff
ssdeep: 12288:a150e+etqTQKg66LXzWfCS+ng4E3yBk50jqzgBDuCVO7JAtGG:Bb9CafCS0RECBk50jqiyCVOVMGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CD4AE20B6A78941F40B8F751478B53006B2B4D3A9C7DE376B6832458FDEB982E8574F
sha3_384: 8aff7714aef9635c5ea44ba36f1eeea52484decb0f8199e4e2bf3f74fa90a769aab32c371060d3a12fc505873287b18e
ep_bytes: ff250020400000000000000000000000
timestamp: 2080-01-29 03:33:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Konsili
FileDescription: Prius
FileVersion: 1.0.0.0
InternalName: CompatibilitySwitch.exe
LegalCopyright: Konsili 2022 (C)
LegalTrademarks: Konsili
OriginalFilename: CompatibilitySwitch.exe
ProductName: Prius
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-R + Troj/Krypt-GU also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1178
MicroWorld-eScanTrojan.GenericKD.48215826
FireEyeGeneric.mg.0d0f384fef70e661
ALYacTrojan.GenericKD.48215826
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Keylogger.e21aee24
K7GWTrojan ( 0058dc8c1 )
K7AntiVirusTrojan ( 0058dc8c1 )
BitDefenderThetaGen:NN.ZemsilF.34212.Mm0@aqQZikm
CyrenW32/MSIL_Troj.BXM.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEH
TrendMicro-HouseCallTROJ_FRS.0NA103B222
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.48215826
AvastWin32:Trojan-gen
TencentMsil.Trojan-qqpass.Qqrob.Eyp
Ad-AwareTrojan.GenericKD.48215826
EmsisoftTrojan.Formbook (A)
TrendMicroTROJ_FRS.0NA103B222
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-R + Troj/Krypt-GU
IkarusTrojan.MSIL.Inject
GDataMSIL.Trojan.PSE.1K2VODV
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1202188
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.351D5C2
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.NGL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4947483
McAfeeRDN/Generic PWS.y
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
YandexTrojan.Agent!2EgX+lYHGXY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/CoinMiner.YII!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.760151
PandaTrj/GdSda.A

How to remove Mal/Generic-R + Troj/Krypt-GU?

Mal/Generic-R + Troj/Krypt-GU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment