Malware

Mal/Generic-S + Troj/Krypt-RQ information

Malware Removal

The Mal/Generic-S + Troj/Krypt-RQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-RQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/Krypt-RQ?


File Info:

name: 0E5E791FF341DF47B312.mlw
path: /opt/CAPEv2/storage/binaries/cbfe01eb852e114ce0f3573fd5cf2df043b788f5f5e49d98772c93c36a91ca89
crc32: D479ED99
md5: 0e5e791ff341df47b31279fd2e374111
sha1: e2b25fa41be52c5b5d5c079bb5d4ee4f3b7b6370
sha256: cbfe01eb852e114ce0f3573fd5cf2df043b788f5f5e49d98772c93c36a91ca89
sha512: e40989e3e5bd79d710bf9a93ba27bd41909254072076398afc480e568d7aa1a49eb1532493087281fd528b555a897ee3c9530f95c5a1f861a95c470c5ff4ab1e
ssdeep: 98304:YkEprrWZgNcbvkts8YMgITpDQYepoh0cizk30X91pCvK:WrrGgOrkbgITpDMoRizk30toK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD16337FE64140E2C0441236C5ABAFB4152EB864A2F2665332F6229F453B3D6277E71F
sha3_384: 59d30a2dd4abdc3d903a3e7929cbd0a0d665de62da369e21a4591f929465ac96c9cb9754479c13c0595bdf6505942e0a
ep_bytes: e884550000e979feffffcccccccccccc
timestamp: 2021-08-04 03:31:55

Version Info:

FileVersions: 68.78.22.14
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 78.66.15.65

Mal/Generic-S + Troj/Krypt-RQ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Chapak.4!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.0e5e791ff341df47
CAT-QuickHealTrojan.Redline
ALYacGen:Heur.Mint.Zard.52
CylanceUnsafe
VIPREGen:Heur.Mint.Zard.52
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Raccoon.ab3d1972
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.HUW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRIY
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9976196-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.1160377c
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
DrWebTrojan.Siggen19.255
ZillyaTrojan.Kryptik.Win32.3941024
TrendMicroTROJ_GEN.R03BC0WJT22
McAfee-GW-EditionLockbit-FSWW!0E5E791FF341
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Troj/Krypt-RQ
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zard.52
AviraTR/Crypt.Agent.kntyt
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Mint.Zard.52
MicrosoftTrojan:Win32/Raccoon.RE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R532112
Acronissuspicious
McAfeeArtemis!0E5E791FF341
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R03BC0WJT22
RisingTrojan.Generic@AI.100 (RDML:apwhfWQXLaPgNZnrJzYdiA)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.73643692.susgen
FortinetW32/GenericKDZ.B365!tr

How to remove Mal/Generic-S + Troj/Krypt-RQ?

Mal/Generic-S + Troj/Krypt-RQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment