Categories: Malware

Mal/Generic-R + Troj/Krypt-EZ removal guide

The Mal/Generic-R + Troj/Krypt-EZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-EZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Attempts to bypass application whitelisting by copying and persisting .NET utility
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Binary compilation timestomping detected

Related domains:

strongodss.ddns.net

How to determine Mal/Generic-R + Troj/Krypt-EZ?


File Info:

name: B8C4A67FFAD19AE3C9F3.mlwpath: /opt/CAPEv2/storage/binaries/dd50acbecbb2c744dc18af4769a1bc3196d59e8014e4f1ad87cf0214218ae129crc32: 1B3BC4E8md5: b8c4a67ffad19ae3c9f3c9770798e751sha1: 06633fe82d0dd379d78a03a6014a0c49124bf126sha256: dd50acbecbb2c744dc18af4769a1bc3196d59e8014e4f1ad87cf0214218ae129sha512: 4b97ff911e8e7f299b71cd526e769293150127138dd99271ba950978bb14f8ff3ed18bdb15a19b2747cd22bc6a2c907554659a8e6ffa4a2885388252e1defb31ssdeep: 12288:vcN79R2TvnX5u8HWEzB92DdPfCSO46n2DfHVEYT:kN79UTA8HWErw8662TTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121B4E04429EAD695F53FEBB90DB475C043B9FDD5F941E0CEEC98308A59B3B808A10572sha3_384: 5de325840c3f61095dfd3ca34ee6c78550e45a8576d8cb417cd6f873a6ab6d26311ae09d32981ad6836bf4fc08337896ep_bytes: ff250020400000000000000000000000timestamp: 2072-12-27 23:29:00

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: RETRO PluginFileVersion: 1.0.0.0InternalName: liARhc.exeLegalCopyright: Copyright © 2021 Marko PaakkunainenLegalTrademarks: OriginalFilename: liARhc.exeProductName: RETRO PluginProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Mal/Generic-R + Troj/Krypt-EZ also known as:

Lionic Trojan.MSIL.Noon.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38099079
FireEye Generic.mg.b8c4a67ffad19ae3
ALYac Trojan.GenericKD.38099079
K7AntiVirus Trojan ( 0058acea1 )
Alibaba TrojanSpy:MSIL/GenKryptik.0fee02d7
K7GW Trojan ( 0058acea1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/MSIL_Kryptik.GDP.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/GenKryptik.FNVO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
BitDefender Trojan.GenericKD.38099079
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.38099079
Sophos Mal/Generic-R + Troj/Krypt-EZ
Comodo TrojWare.Win32.Agent.xollz@0
F-Secure Trojan.TR/Kryptik.nhfxt
DrWeb Trojan.Siggen15.50634
McAfee-GW-Edition BehavesLike.Win32.Fareit.hc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.MSIL.Krypt
GData Trojan.GenericKD.38099079
Webroot W32.Trojan.Dropper
Avira TR/Kryptik.nhfxt
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Bladabindi.sa
Arcabit Trojan.Generic.D2455887
Microsoft Trojan:MSIL/AgentTesla.LPE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.AgentTesla.R452542
McAfee AgentTesla-FDFM!B8C4A67FFAD1
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TROJ_GEN.R002H0CKN21
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ADMO!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A

How to remove Mal/Generic-R + Troj/Krypt-EZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago