Categories: Malware

Mal/Generic-R + Troj/Krypt-GU removal

The Mal/Generic-R + Troj/Krypt-GU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-GU virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Mal/Generic-R + Troj/Krypt-GU?


File Info:

name: 0D0F384FEF70E661EAB0.mlwpath: /opt/CAPEv2/storage/binaries/117dcca8729805b9ed11e45f46e55a4c1e7700340bfe160a45afc14a97f27e41crc32: 59D09803md5: 0d0f384fef70e661eab0c2a850d4b3a3sha1: 81d6313760151e42d065e8da299b7615fb5def0dsha256: 117dcca8729805b9ed11e45f46e55a4c1e7700340bfe160a45afc14a97f27e41sha512: 38c357d2ad7b2591d07c2d0f85475d91ee92678e762fdfb43fe35a53904b62d29a7f98b24d85f4f7928398ad70b5e53bc49dbbf483ed695c1253d5132a2d1bffssdeep: 12288:a150e+etqTQKg66LXzWfCS+ng4E3yBk50jqzgBDuCVO7JAtGG:Bb9CafCS0RECBk50jqiyCVOVMGGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17CD4AE20B6A78941F40B8F751478B53006B2B4D3A9C7DE376B6832458FDEB982E8574Fsha3_384: 8aff7714aef9635c5ea44ba36f1eeea52484decb0f8199e4e2bf3f74fa90a769aab32c371060d3a12fc505873287b18eep_bytes: ff250020400000000000000000000000timestamp: 2080-01-29 03:33:19

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: KonsiliFileDescription: PriusFileVersion: 1.0.0.0InternalName: CompatibilitySwitch.exeLegalCopyright: Konsili 2022 (C)LegalTrademarks: KonsiliOriginalFilename: CompatibilitySwitch.exeProductName: PriusProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Mal/Generic-R + Troj/Krypt-GU also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.1178
MicroWorld-eScan Trojan.GenericKD.48215826
FireEye Generic.mg.0d0f384fef70e661
ALYac Trojan.GenericKD.48215826
Cylance Unsafe
Sangfor Infostealer.MSIL.Agensla.gen
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Keylogger.e21aee24
K7GW Trojan ( 0058dc8c1 )
K7AntiVirus Trojan ( 0058dc8c1 )
BitDefenderTheta Gen:NN.ZemsilF.34212.Mm0@aqQZikm
Cyren W32/MSIL_Troj.BXM.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEEH
TrendMicro-HouseCall TROJ_FRS.0NA103B222
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.48215826
Avast Win32:Trojan-gen
Tencent Msil.Trojan-qqpass.Qqrob.Eyp
Ad-Aware Trojan.GenericKD.48215826
Emsisoft Trojan.Formbook (A)
TrendMicro TROJ_FRS.0NA103B222
McAfee-GW-Edition RDN/Generic PWS.y
Sophos Mal/Generic-R + Troj/Krypt-GU
Ikarus Trojan.MSIL.Inject
GData MSIL.Trojan.PSE.1K2VODV
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1202188
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.351D5C2
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:MSIL/AgentTesla.NGL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4947483
McAfee RDN/Generic PWS.y
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Yandex Trojan.Agent!2EgX+lYHGXY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/CoinMiner.YII!tr
AVG Win32:Trojan-gen
Cybereason malicious.760151
Panda Trj/GdSda.A

How to remove Mal/Generic-R + Troj/Krypt-GU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago