Malware

Mal/Generic-R + Troj/Krypt-LV removal tips

Malware Removal

The Mal/Generic-R + Troj/Krypt-LV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-LV virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Krypt-LV?


File Info:

name: B4E21D0B06B68E21971E.mlw
path: /opt/CAPEv2/storage/binaries/7ded75ccc26498236a23eae5667d2a7f583dd6a6b8a14d60ee55b1e8609a00b1
crc32: 3D81E7D2
md5: b4e21d0b06b68e21971ea93da1e7c848
sha1: b2c212d7a4f0d32c5997d43d4c74b86c00f740e4
sha256: 7ded75ccc26498236a23eae5667d2a7f583dd6a6b8a14d60ee55b1e8609a00b1
sha512: f3ef85e72018b7bba5863f68dbcfdc47effc0759997d8b2d516537b8ae3540ac765b5b0dbbe4de3ab46167ed213dd9201e9e289060745b8e08c4c9e0a6a11be9
ssdeep: 3072:DbCZGjXpoGoByXPQs2UTXQ8yb7aFcqiSIvF68KJ8:DbCZGbpYByPT7lyvIcTSIvF68K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155E39F903277993DC9111671493BA66EA420AFCA3E72C3572756B2EB7D7371228C0FD1
sha3_384: 0a986dfcbfd0edef79088e1b4168761261c7d86e6d19d435594ac7602ed58d1f3fb5cc85f5cb168387b8365254bb83e9
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-15 19:01:50

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Krypt-LV also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.39810526
FireEyeGeneric.mg.b4e21d0b06b68e21
ALYacTrojan.GenericKD.39810526
CylanceUnsafe
VIPRETrojan.GenericKD.39810526
K7AntiVirusTrojan ( 005946421 )
K7GWTrojan ( 005946421 )
Cybereasonmalicious.7a4f0d
BitDefenderThetaGen:NN.ZemsilF.34742.im1@ayhdt7j
CyrenW32/MSIL_Agent.DKY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MKQ
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderTrojan.GenericKD.39810526
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.39810526
EmsisoftTrojan.GenericKD.39810526 (B)
McAfee-GW-EditionRDN/Generic.grp
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Troj/Krypt-LV
GDataTrojan.GenericKD.39810526
AviraTR/Kryptik.yqsjl
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4956948
McAfeeRDN/Generic.grp
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:yqMnrd+Au4DFXmYZ0IgnNg)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.MEW!tr.dldr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Krypt-LV?

Mal/Generic-R + Troj/Krypt-LV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment