Malware

What is “Mal/Generic-R + Troj/Krypt-O”?

Malware Removal

The Mal/Generic-R + Troj/Krypt-O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-O virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/Krypt-O?


File Info:

crc32: 1CB9CDF0
md5: 5ea91377d8031fddf3ec3f0971bb2c62
name: 5EA91377D8031FDDF3EC3F0971BB2C62.mlw
sha1: 87990f80ab81e7bc0e71a1c3e80dea54c3ed1769
sha256: 28e28025060f1bafd4eb96c7477cab73497ca2144b52e664b254c616607d94cd
sha512: 0a19013e7f0117fef1b1b866820a1c9cbed0ceebccf7f22fe75486e8ddb814fa4e13f83c71fa37b5880a9e4bb9b4804272f848445e24b98b57094cc1c47e71c1
ssdeep: 24576:XO1lHaOtyMd0539Gpd4buWDqHJfgRhzFb9SoCVCSMvhf3vr7aB:elHapM2539GXMJD6AR9SsSMZXr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 2.1.0.0
InternalName: ConstructorIn.exe
FileVersion: 2.1.0.0
CompanyName: Canon Viet Nam
LegalTrademarks:
Comments: Library for AGV control system
ProductName: ControlSystemLibrary
ProductVersion: 2.1.0.0
FileDescription: ControlSystemLibrary
OriginalFilename: ConstructorIn.exe

Mal/Generic-R + Troj/Krypt-O also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.947
ALYacGen:Variant.MSILHeracles.22131
CylanceUnsafe
ZillyaTrojan.Agensla.Win32.13144
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.53c79621
K7GWTrojan ( 0057fb971 )
K7AntiVirusTrojan ( 0057fb971 )
CyrenW32/MSIL_Agent.CAC.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/Autorun.Spy.Agent.AU
ZonerTrojan.Win32.115732
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37348871
MicroWorld-eScanTrojan.GenericKD.37348871
TencentMsil.Trojan-qqpass.Qqrob.Szvt
Ad-AwareTrojan.GenericKD.37348871
SophosMal/Generic-R + Troj/Krypt-O
BitDefenderThetaGen:NN.ZemsilF.34058.cn0@aGLVNlp
TrendMicroTROJ_GEN.R002C0DGO21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.5ea91377d8031fdd
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Golroted.tkcov
MicrosoftTrojan:MSIL/AgentTesla.CBZ!MTB
GDataTrojan.GenericKD.37348871
AhnLab-V3Trojan/Win.Generic.C4562341
McAfeeAgentTesla-FCXV!5EA91377D803
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGO21
YandexTrojan.Igent.bWgN64.11
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DLO!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HwMAw5sA

How to remove Mal/Generic-R + Troj/Krypt-O?

Mal/Generic-R + Troj/Krypt-O removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment