Malware

Mal/Generic-S + Troj/Krypt-BD removal instruction

Malware Removal

The Mal/Generic-S + Troj/Krypt-BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-BD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Krypt-BD?


File Info:

crc32: CA72C2ED
md5: 12818d7eef11bd965863245508cff3b7
name: 12818D7EEF11BD965863245508CFF3B7.mlw
sha1: 8660e27ddaa6b2b6c4b70cabea5b82b2bc7335ce
sha256: aca33927f7624dfbc213e4a4bf9d1c02b299b06af7d5855a5eb53226bbd32b07
sha512: 8c15f06d684d8967461a7937c5afd40a4b73339ee92b1a3f5df8d30f769a19bec939c45f84184f908fa79e2f2a507cfcde7b46be61df809c051ee3556e44ed8a
ssdeep: 24576:v8a7ejs89tDgglkPpFAYrDRkAmZbId0SpHu1NQwrmMnfk/iQ2+S0d:v3ejsaJPkRyYrDpqKu1mw9fk/Pj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012
Assembly Version: 1.0.0.0
InternalName: ApplicationVersionMat.exe
FileVersion: 1.0.0.0
CompanyName: Retry Games
LegalTrademarks:
Comments:
ProductName: Consumo - Retry
ProductVersion: 1.0.0.0
FileDescription: Consumo - Retry
OriginalFilename: ApplicationVersionMat.exe

Mal/Generic-S + Troj/Krypt-BD also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1005
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37437796
CylanceUnsafe
SangforWorm.MSIL.LovGate.gen
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Troj.BJQ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Agenttesla-9887422-0
KasperskyHEUR:Email-Worm.MSIL.LovGate.gen
BitDefenderTrojan.GenericKD.37437796
MicroWorld-eScanTrojan.GenericKD.37437796
TencentMsil.Worm-email.Lovgate.Dwtd
Ad-AwareTrojan.GenericKD.37437796
SophosMal/Generic-S + Troj/Krypt-BD
TrendMicroTrojanSpy.MSIL.LOVGATE.USMANHK21
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
FireEyeGeneric.mg.12818d7eef11bd96
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Agent.micms
MicrosoftTrojan:MSIL/StealerLoader!MTB
ArcabitTrojan.Generic.D23B4164
GDataMSIL.Trojan.PSE.103FMKH
AhnLab-V3Trojan/Win.MSILKrypt.R437880
McAfeeArtemis!12818D7EEF11
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MZCrypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.LOVGATE.USMANHK21
YandexTrojan.Igent.bWqXL0.76
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABDO!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Krypt-BD?

Mal/Generic-S + Troj/Krypt-BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment