Malware

Troj/Kryptik-ML information

Malware Removal

The Troj/Kryptik-ML is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-ML virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

engr101.ddns.net

How to determine Troj/Kryptik-ML?


File Info:

crc32: 9E9ABA65
md5: 49b39ff6b0ea31d143e9a9f7b1944344
name: upload_file
sha1: f262e6b1cd9951ca27342ee9b0a5c24563f62404
sha256: 3bad40439bc290892ef4acdae7930de8d1f26911eaf4ae802ba35c3305b70559
sha512: 049959d19a5a0427850c243ad1b17c92c65858440773f2d45a0e81db93351e5945b34538b6a3a96b0af2baf3e66d28115b837379dec38b8f8584296bbf920714
ssdeep: 12288:btVPN2iVk/25hKGQlC6Z1H9Je+2ocKIHb03Jq8HcD+jrF:bp2X25hKVzZPJe+2ocPg3Uuc6j
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: We.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: GameEngine.Math
ProductVersion: 1.0.0.0
FileDescription: GameEngine.Math
OriginalFilename: We.exe

Troj/Kryptik-ML also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.49b39ff6b0ea31d1
McAfeeRDN/NanoCore
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 00571c661 )
BitDefenderTrojan.GenericKD.44201801
K7GWTrojan ( 00571c661 )
CrowdStrikewin/malicious_confidence_90% (W)
InvinceaMal/Generic-R + Troj/Kryptik-ML
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 85)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.bfb9cd11
ViRobotTrojan.Win32.Z.Agensla.613888
MicroWorld-eScanTrojan.GenericKD.44201801
RisingTrojan.GenKryptik!8.AA55 (TFE:D:3aDR6wxS2SC)
Ad-AwareTrojan.GenericKD.44201801
SophosTroj/Kryptik-ML
ComodoMalware@#2xyeoflr9sho8
F-SecureTrojan.TR/Kryptik.qwndg
DrWebTrojan.DownLoader35.8102
TrendMicroTrojanSpy.MSIL.NEGASTEAL.THJBHBO
McAfee-GW-EditionRDN/NanoCore
MaxSecureTrojan.Malware.300983.susgen
EmsisoftTrojan.GenericKD.44201801 (B)
SentinelOneDFI – Malicious PE
AviraTR/Kryptik.qwndg
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Kryptik
MicrosoftTrojan:Win32/AgentTesla!ml
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A27749
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.44201801
AhnLab-V3HEUR/Fakon.apf.X1353
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.44201801
MalwarebytesBackdoor.NanoCore
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.YIW
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.THJBHBO
TencentMsil.Trojan-qqpass.Qqrob.Pfjn
YandexTrojan.AvsArher.bSIdr7
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_97%
FortinetW32/Agensla.EVAT!tr.pws
BitDefenderThetaGen:NN.ZemsilCO.34590.Lm0@a0O8mAp
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.1cd995
AvastWin32:PWSX-gen [Trj]
Qihoo-360Generic/Trojan.PSW.374

How to remove Troj/Kryptik-ML?

Troj/Kryptik-ML removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment