Categories: Malware

Mal/Generic-R + Troj/Krypt-QO removal

The Mal/Generic-R + Troj/Krypt-QO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-QO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Krypt-QO?


File Info:

name: 7A1D2EED966DD885268E.mlwpath: /opt/CAPEv2/storage/binaries/65b4396ff74a9d20b6ba291bfb1bbc81610f2c66e0785a3019a9ce9e615ed0b7crc32: 1D4B931Emd5: 7a1d2eed966dd885268e5ba85d6bdff4sha1: 8cea0011637c5767efce7f02928b8d3f0632471fsha256: 65b4396ff74a9d20b6ba291bfb1bbc81610f2c66e0785a3019a9ce9e615ed0b7sha512: 2f1be00cc028487f8e5765fadf66e426608a4410c33dd84abf69c98069288ff49fc1315657ab41b5224a1ae416f0eb5dcfa3f1331a687f34a466123deb542c2essdeep: 12288:pxuhF3Gt0ubst1VSwkzBElBX/ItxW2YbK34gBeY8cINaCawXMEYFbls7rgZYHTRG:f0uVbGSVaZT2Qm0zxaxE9PQOTRbJStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13605F101EB90D431F5B752F886B6A268B93E3AA09B3454CB57D11AEE17346E0EC3135Fsha3_384: e2751dd9ed8c9a13563df22efd65f540c38ef7f939576e8840719d4a3eade5e6c99e4f31f4a68314547d75042939e507ep_bytes: 8bff558bece826d60000e8110000005dtimestamp: 2021-03-08 19:10:18

Version Info:

Translations: 0x0489 0x00aa

Mal/Generic-R + Troj/Krypt-QO also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
ClamAV Win.Packed.Pwsx-9965190-0
FireEye Generic.mg.7a1d2eed966dd885
McAfee RDN/Real Protect-LS
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005979391 )
BitDefender Gen:Heur.Mint.Zard.52
K7GW Trojan ( 005979391 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mint.Zard.52
Cyren W32/Agent.EYW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HQQH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
Rising Backdoor.Mokes!8.619 (TFE:5:fsHRt897T3P)
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Gen:Heur.Mint.Zard.52 (B)
DrWeb Trojan.DownLoader45.14128
VIPRE Gen:Heur.Mint.Zard.52
TrendMicro Ransom.Win32.STOP.SMYXBFX.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R + Troj/Krypt-QO
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1253214
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASCommon.2BA
Microsoft Trojan:Win32/Raccoon.RE!MTB
GData Win32.Trojan.PSE.10619H8
Google Detected
AhnLab-V3 Trojan/Win.MalPE.R513007
Acronis suspicious
ALYac Gen:Heur.Mint.Zard.52
VBA32 Trojan.Sabsik
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLA!tr
AVG Win32:RansomX-gen [Ransom]
Avast Win32:RansomX-gen [Ransom]

How to remove Mal/Generic-R + Troj/Krypt-QO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago