Malware

Mal/Generic-R + Troj/Kryptik-RL removal guide

Malware Removal

The Mal/Generic-R + Troj/Kryptik-RL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-RL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Mal/Generic-R + Troj/Kryptik-RL?


File Info:

name: 6FEC7CE14E088A1674F8.mlw
path: /opt/CAPEv2/storage/binaries/9fba47570efab72f7e5317fe2b5736724213ba616607416b181861e8587796cc
crc32: 6AED67BE
md5: 6fec7ce14e088a1674f81017a73b9335
sha1: 68f7bce9202b8508f0d4293df0500ecd413f7e05
sha256: 9fba47570efab72f7e5317fe2b5736724213ba616607416b181861e8587796cc
sha512: e5ba1b01690f500d7c5ef3c22e558b85fae7ba9c8ee909076f57476cf17499f8a899c8b8da698a42b366c930c64a8f8ddfff158fcfd50e6e2d9212b498089dfb
ssdeep: 98304:qSlyfvkE45SXOJbGqE0jHe1zgsPjDNMI0yHQWXqIdvyD:qI6RXcGqE1lBvNxgq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18406332135F2C03AE772A9B10575D3B06F7F75B5A87856CE2AC522BC0F25680CB3179A
sha3_384: 73ffff38bf1c6201ee2bbfa305d4cef1bb958e0ae02a03815b0bb10c1a5c2af51d3971c88d30fc27ab64ac2927503cf0
ep_bytes: e8f0570000e979feffffcccccccccccc
timestamp: 2019-12-03 01:41:09

Version Info:

FileVersion: 67.0.0.55
ProductVersion: 67.0.0.55
InternalName: cananilimodumator.exe
LegalCopyright: Wse
Translation: 0x0409 0x0480

Mal/Generic-R + Troj/Kryptik-RL also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36251062
FireEyeGeneric.mg.6fec7ce14e088a16
ALYacTrojan.GenericKD.36251062
CylanceUnsafe
K7AntiVirusTrojan ( 00576dd01 )
AlibabaBackdoor:Win32/Tofsee.4d2d6f69
K7GWTrojan ( 00576dd01 )
Cybereasonmalicious.14e088
VirITTrojan.Win32.RanumBot.DX
CyrenW32/Kryptik.DCU.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32WinGo/RanumBot.J
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Jaik-9827177-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.36251062
NANO-AntivirusTrojan.Win32.Chapak.ijqtzf
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Ranumbot.Wurs
Ad-AwareTrojan.GenericKD.36251062
SophosMal/Generic-R + Troj/Kryptik-RL
ComodoMalware@#3spf2adc61mvs
ZillyaTrojan.Chapak.Win32.87856
TrendMicroTrojan.Win32.AZORULT.WLEF
McAfee-GW-EditionBehavesLike.Win32.Rootkit.wc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.WinGo.Ranumbot
GDataWin32.Trojan-Downloader.Glupteba.NORIXA
JiangminTrojan.Chapak.lwm
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.cso
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3143FDB
ArcabitTrojan.Generic.D22925B6
MicrosoftBackdoor:Win32/Tofsee.KMG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.C4311779
Acronissuspicious
McAfeePacked-GBE!6FEC7CE14E08
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.AZORULT.WLEF
RisingTrojan.Kryptik!8.8 (KTSE)
YandexTrojan.Chapak!FcQ0DwZv7OM
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.CRAB.gen
FortinetW32/Glupteba.FE38!tr
BitDefenderThetaGen:NN.ZexaF.34606.0t0@aqDut5hc
AVGWin32:PWSX-gen [Trj]
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Kryptik-RL?

Mal/Generic-R + Troj/Kryptik-RL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment