Malware

Mal/Generic-R + Mal/Kryptik-BN removal instruction

Malware Removal

The Mal/Generic-R + Mal/Kryptik-BN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Kryptik-BN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:33910, 0.0.0.0:42249
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by registry key

How to determine Mal/Generic-R + Mal/Kryptik-BN?


File Info:

crc32: E5CA1F47
md5: 949fa87141fc66384a156bc51d3ce24d
name: 949FA87141FC66384A156BC51D3CE24D.mlw
sha1: 77ad45a291cd7ffcc8e76873642622121a951f0d
sha256: 7ec0629083f40ce01af80277f30efa1663c42b265118cf06d9875629e7695f14
sha512: a8f25250efdca24302cabe5ae4a4c8f77f7b25d0fb0fb8cc36d89e32e97b3aa1322b963dc93fa38dad0e4f7cfaa227b36dddf1f46fe73b93c4c3924dca6d65d7
ssdeep: 3072:sHtAUcB/la6TUPjX0AroIBREWJltC5kPjbUNBEdyf:sHvhywjX0zIBREWJ+5+cNBn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Mal/Kryptik-BN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24467
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.Generic.Win32.315109
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.141fc6
CyrenW32/S-12a196c3!Eldorado
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generickdz-9841939-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.NeutrinoPOS.exngqd
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.11491d49
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-R + Mal/Kryptik-BN
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34628.luW@a0e4qpm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.949fa87141fc6638
EmsisoftTrojan.BRMon.Gen.3 (B)
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan[Banker]/Win32.NeutrinoPOS
ArcabitTrojan.BRMon.Gen.3
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeePacked-ZG!949FA87141FC
MAXmalware (ai score=83)
VBA32TrojanBanker.NeutrinoPOS
MalwarebytesTrojan.Bunitu
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingMalware.Strealer!8.1EF (CLOUD)
YandexTrojan.GenAsa!HVqu6tw5lsU
IkarusTrojan.Crypt
FortinetW32/GenKryptik.BAZY!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Trojan.Generic.HwoCuIEA

How to remove Mal/Generic-R + Mal/Kryptik-BN?

Mal/Generic-R + Mal/Kryptik-BN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment