Categories: Malware

Mal/Generic-R + Troj/Kryptik-RL removal guide

The Mal/Generic-R + Troj/Kryptik-RL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Kryptik-RL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Mal/Generic-R + Troj/Kryptik-RL?


File Info:

name: 6FEC7CE14E088A1674F8.mlwpath: /opt/CAPEv2/storage/binaries/9fba47570efab72f7e5317fe2b5736724213ba616607416b181861e8587796cccrc32: 6AED67BEmd5: 6fec7ce14e088a1674f81017a73b9335sha1: 68f7bce9202b8508f0d4293df0500ecd413f7e05sha256: 9fba47570efab72f7e5317fe2b5736724213ba616607416b181861e8587796ccsha512: e5ba1b01690f500d7c5ef3c22e558b85fae7ba9c8ee909076f57476cf17499f8a899c8b8da698a42b366c930c64a8f8ddfff158fcfd50e6e2d9212b498089dfbssdeep: 98304:qSlyfvkE45SXOJbGqE0jHe1zgsPjDNMI0yHQWXqIdvyD:qI6RXcGqE1lBvNxgqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18406332135F2C03AE772A9B10575D3B06F7F75B5A87856CE2AC522BC0F25680CB3179Asha3_384: 73ffff38bf1c6201ee2bbfa305d4cef1bb958e0ae02a03815b0bb10c1a5c2af51d3971c88d30fc27ab64ac2927503cf0ep_bytes: e8f0570000e979feffffcccccccccccctimestamp: 2019-12-03 01:41:09

Version Info:

FileVersion: 67.0.0.55ProductVersion: 67.0.0.55InternalName: cananilimodumator.exeLegalCopyright: WseTranslation: 0x0409 0x0480

Mal/Generic-R + Troj/Kryptik-RL also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36251062
FireEye Generic.mg.6fec7ce14e088a16
ALYac Trojan.GenericKD.36251062
Cylance Unsafe
K7AntiVirus Trojan ( 00576dd01 )
Alibaba Backdoor:Win32/Tofsee.4d2d6f69
K7GW Trojan ( 00576dd01 )
Cybereason malicious.14e088
VirIT Trojan.Win32.RanumBot.DX
Cyren W32/Kryptik.DCU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 WinGo/RanumBot.J
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Jaik-9827177-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKD.36251062
NANO-Antivirus Trojan.Win32.Chapak.ijqtzf
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Ranumbot.Wurs
Ad-Aware Trojan.GenericKD.36251062
Sophos Mal/Generic-R + Troj/Kryptik-RL
Comodo Malware@#3spf2adc61mvs
Zillya Trojan.Chapak.Win32.87856
TrendMicro Trojan.Win32.AZORULT.WLEF
McAfee-GW-Edition BehavesLike.Win32.Rootkit.wc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.WinGo.Ranumbot
GData Win32.Trojan-Downloader.Glupteba.NORIXA
Jiangmin Trojan.Chapak.lwm
Webroot W32.Trojan.Gen
Avira TR/AD.GoCloudnet.cso
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.3143FDB
Arcabit Trojan.Generic.D22925B6
Microsoft Backdoor:Win32/Tofsee.KMG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.C4311779
Acronis suspicious
McAfee Packed-GBE!6FEC7CE14E08
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.AZORULT.WLEF
Rising Trojan.Kryptik!8.8 (KTSE)
Yandex Trojan.Chapak!FcQ0DwZv7OM
SentinelOne Static AI – Malicious PE
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Glupteba.FE38!tr
BitDefenderTheta Gen:NN.ZexaF.34606.0t0@aqDut5hc
AVG Win32:PWSX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Kryptik-RL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago