Malware

What is “Mal/Generic-R + Troj/Krypt-QF”?

Malware Removal

The Mal/Generic-R + Troj/Krypt-QF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-QF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Krypt-QF?


File Info:

name: 20F86011DEFAE1E9955F.mlw
path: /opt/CAPEv2/storage/binaries/5c8a25c07c77e832240d6a6da4d4eecc9e9a183e64cfb770858754492602376c
crc32: 95ED4DE9
md5: 20f86011defae1e9955f7aa9da534ade
sha1: 3bc166303b596112ae2b2ffdf5e80eb9ebacc0d8
sha256: 5c8a25c07c77e832240d6a6da4d4eecc9e9a183e64cfb770858754492602376c
sha512: 273f33512354ce9dbe69503d73bd093c33c894b89c46a54d1f9a2aa230137e7f1073c1b23df866069c883afe6669582dc6bad94a93fcb0cc8af8902c9039a699
ssdeep: 6144:DXwoNrcp3LoHBNPc1gB6aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaP:UoN63MhNPcS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6B63A146BF5961AF7F38B35B971AB94563BFC63B830819F0A84360F2C71A918E41763
sha3_384: 497aac34572b528061e8fd045dc7512ea85d1798f60d09f03be2336f4f1a9c744277e3ae46e725aae0d91769a2e13479
ep_bytes: e8b8160000e989feffff8bff558bec8b
timestamp: 2021-12-01 06:21:38

Version Info:

FileVersions: 98.55.22.41
Copyright: Copyright (C) 2022, soboklos
ProjectVersion: 74.85.66.75

Mal/Generic-R + Troj/Krypt-QF also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.91332
ClamAVWin.Malware.Dropperx-9965436-0
FireEyeGeneric.mg.20f86011defae1e9
ALYacTrojan.GenericKDZ.91332
CylanceUnsafe
VIPRETrojan.GenericKDZ.91332
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005977a51 )
K7GWTrojan ( 005977a51 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQOP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.91332
NANO-AntivirusTrojan.Win32.Tofsee.jsqryy
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.91332
EmsisoftTrojan.GenericKDZ.91332 (B)
DrWebTrojan.MulDrop20.54443
ZillyaTrojan.Kryptik.Win32.3886643
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Lockbit.vh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R + Troj/Krypt-QF
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.15CFGC4
JiangminBackdoor.Tofsee.fxd
AviraHEUR/AGEN.1252936
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.813F
MicrosoftRansom:Win32/StopCrypt.SLF!MTB
GoogleDetected
AhnLab-V3Packed/Win.GDT.R512698
Acronissuspicious
McAfeeGenericRXUC-JI!20F86011DEFA
VBA32BScope.Backdoor.Vawtrak
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallMal_Tofsee
RisingBackdoor.Convagent!8.123DC (TFE:5:GRiXteIZxhJ)
YandexTrojan.Kryptik!NlzQlyYSSbo
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.03b596

How to remove Mal/Generic-R + Troj/Krypt-QF?

Mal/Generic-R + Troj/Krypt-QF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment