Malware

Mal/Generic-R + Troj/Krypt-CK (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Krypt-CK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-CK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Nicaragua)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
dimonbk83.tumblr.com
ocsp.comodoca.com
crl.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com

How to determine Mal/Generic-R + Troj/Krypt-CK?


File Info:

crc32: 3F6EAA82
md5: a376240c24e95fd8a71e0ab2aa53c5e4
name: A376240C24E95FD8A71E0AB2AA53C5E4.mlw
sha1: 997390bbc72d773373ad68cf497e89e05b4a9037
sha256: 52a00c5e6ff80dc195cc5c3491b4edbcb0d894c09d3ebbe08bb967863aaa572e
sha512: f62de20f814e83a99e9d56ac0cb3f90225048e05acfc128c8f53a3675a598098e81ea9b87c2377fe8f5b09f4266490c14088cb90b65b6dfcdf2c793fcc55a336
ssdeep: 12288:RpBMkHviZTXuBZCHskvejC4NnH2VaeXB+TBpzzI28jEamVBbADVLsImd/I:RpXiZSWMkWzRg7RqVA8VZADVYa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoumunu.ape
ProductVersion: 7.59.29.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x009f

Mal/Generic-R + Troj/Krypt-CK also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.14537
ClamAVWin.Malware.Fragtor-9891492-0
ALYacTrojan.GenericKDZ.77557
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.8558fcc7
K7GWTrojan ( 0058221e1 )
K7AntiVirusTrojan ( 0058221e1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMJP
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKDZ.77557
NANO-AntivirusTrojan.Win32.Chapak.jamdvc
MicroWorld-eScanTrojan.GenericKDZ.77557
Ad-AwareTrojan.GenericKDZ.77557
SophosMal/Generic-R + Troj/Krypt-CK
BitDefenderThetaGen:NN.ZexaF.34142.Rq0@aC!lAZI
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.a376240c24e95fd8
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.ijy
AviraTR/AD.InstaBot.wzuqg
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MUK!MTB
GridinsoftRansom.Win32.STOP.ko!se34275
ArcabitTrojan.Generic.D12EF5
ZoneAlarmHEUR:Trojan.Win32.Chapak.gen
GDataTrojan.GenericKDZ.77557
AhnLab-V3CoinMiner/Win.Glupteba.R440644
McAfeeRDN/Ransom
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D977 (CLASSIC)
YandexTrojan.Chapak!vgPGqLAmREY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKEZ!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Krypt-CK?

Mal/Generic-R + Troj/Krypt-CK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment