Malware

Should I remove “Mal/Generic-R + Troj/Krypt-QV”?

Malware Removal

The Mal/Generic-R + Troj/Krypt-QV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-QV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Krypt-QV?


File Info:

name: B80AC1C1F711F8DC0458.mlw
path: /opt/CAPEv2/storage/binaries/60d8fb3b69a2868bdf1460c5e7f210a6a791d7dbd669803dd6f0b19bd1ce7ebf
crc32: 680FF167
md5: b80ac1c1f711f8dc0458693be408a12c
sha1: 38e1d7b062e7a8f83023910f1854e56885015c61
sha256: 60d8fb3b69a2868bdf1460c5e7f210a6a791d7dbd669803dd6f0b19bd1ce7ebf
sha512: 6d6a26b634a7b1f4e45ba6063fd833550523d9bbae0a83bf3717a4f76c20d0afd1b2516c460188cf61812a94abdbf57cc6167f1e16f84111da71cadff6735979
ssdeep: 6144:aS6KVC5lYN92BOgfv9wVeAOpZvk0VDOwGaM7lwAr:9FSq92Blfva/0vdDOwOlwAr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE64F1C03A60E03DC4766472B870C7E22A7ABD529969118B37867F1FAE302915FED357
sha3_384: f13d677c272616c0bdcd5cf98827da9caae8f038858ff20dd53b2477bfc6ed764a23442e6bacfd06ab2b39658f3a9308
ep_bytes: e8f4370000e978feffff8bff558bec83
timestamp: 2021-10-30 06:50:31

Version Info:

Translations: 0x0179 0x00aa

Mal/Generic-R + Troj/Krypt-QV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.125
MicroWorld-eScanTrojan.GenericKD.62307901
FireEyeGeneric.mg.b80ac1c1f711f8dc
ALYacTrojan.GenericKD.62307901
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.GenericKD.62307901
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00598adb1 )
K7GWTrojan ( 00598adb1 )
Cybereasonmalicious.062e7a
CyrenW32/Kryptik.GNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQXW
TrendMicro-HouseCallRansom_StopCrypt.R03BC0DIS22
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.62307901
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.62307901
SophosMal/Generic-R + Troj/Krypt-QV
TrendMicroRansom_StopCrypt.R03BC0DIS22
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.62307901 (B)
IkarusTrojan.Win32.Azorult
AviraTR/Crypt.Agent.wijma
Antiy-AVLTrojan/Generic.ASCommon.2BA
MicrosoftRansom:Win32/StopCrypt.SK!MTB
GDataWin32.Trojan.PSE.1J9A17Q
GoogleDetected
AhnLab-V3Packed/Win.GEE.R522674
McAfeePacked-GEE!B80AC1C1F711
VBA32BScope.Trojan.Yakes
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:PqmGTq4OuS0EilgpqEbwWQ)
MAXmalware (ai score=83)
FortinetW32/Ursnif.BCED!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Krypt-QV?

Mal/Generic-R + Troj/Krypt-QV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment