Malware

Mal/Generic-R + Troj/Krypt-EZ removal guide

Malware Removal

The Mal/Generic-R + Troj/Krypt-EZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-EZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Attempts to bypass application whitelisting by copying and persisting .NET utility
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Binary compilation timestomping detected

Related domains:

strongodss.ddns.net

How to determine Mal/Generic-R + Troj/Krypt-EZ?


File Info:

name: B8C4A67FFAD19AE3C9F3.mlw
path: /opt/CAPEv2/storage/binaries/dd50acbecbb2c744dc18af4769a1bc3196d59e8014e4f1ad87cf0214218ae129
crc32: 1B3BC4E8
md5: b8c4a67ffad19ae3c9f3c9770798e751
sha1: 06633fe82d0dd379d78a03a6014a0c49124bf126
sha256: dd50acbecbb2c744dc18af4769a1bc3196d59e8014e4f1ad87cf0214218ae129
sha512: 4b97ff911e8e7f299b71cd526e769293150127138dd99271ba950978bb14f8ff3ed18bdb15a19b2747cd22bc6a2c907554659a8e6ffa4a2885388252e1defb31
ssdeep: 12288:vcN79R2TvnX5u8HWEzB92DdPfCSO46n2DfHVEYT:kN79UTA8HWErw8662TT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121B4E04429EAD695F53FEBB90DB475C043B9FDD5F941E0CEEC98308A59B3B808A10572
sha3_384: 5de325840c3f61095dfd3ca34ee6c78550e45a8576d8cb417cd6f873a6ab6d26311ae09d32981ad6836bf4fc08337896
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-12-27 23:29:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: RETRO Plugin
FileVersion: 1.0.0.0
InternalName: liARhc.exe
LegalCopyright: Copyright © 2021 Marko Paakkunainen
LegalTrademarks:
OriginalFilename: liARhc.exe
ProductName: RETRO Plugin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-R + Troj/Krypt-EZ also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38099079
FireEyeGeneric.mg.b8c4a67ffad19ae3
ALYacTrojan.GenericKD.38099079
K7AntiVirusTrojan ( 0058acea1 )
AlibabaTrojanSpy:MSIL/GenKryptik.0fee02d7
K7GWTrojan ( 0058acea1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Kryptik.GDP.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/GenKryptik.FNVO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38099079
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38099079
SophosMal/Generic-R + Troj/Krypt-EZ
ComodoTrojWare.Win32.Agent.xollz@0
F-SecureTrojan.TR/Kryptik.nhfxt
DrWebTrojan.Siggen15.50634
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Krypt
GDataTrojan.GenericKD.38099079
WebrootW32.Trojan.Dropper
AviraTR/Kryptik.nhfxt
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Generic.D2455887
MicrosoftTrojan:MSIL/AgentTesla.LPE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.R452542
McAfeeAgentTesla-FDFM!B8C4A67FFAD1
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CKN21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADMO!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Mal/Generic-R + Troj/Krypt-EZ?

Mal/Generic-R + Troj/Krypt-EZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment