Malware

Troj/Kryptik-YW removal guide

Malware Removal

The Troj/Kryptik-YW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Kryptik-YW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Troj/Kryptik-YW?


File Info:

crc32: 0FDF2731
md5: efe892534ed22a509bb0b30b9f344939
name: EFE892534ED22A509BB0B30B9F344939.mlw
sha1: bafed1471906f41b5d36e710bde678512d8a4bc0
sha256: ff97bd0b382bcd07b0e71fd6249426a1d1246c52b07edd238eaa64136db737df
sha512: 2dd1d9d8342eaaebfaab7a6e844fa0b5e8e94ee841177ab4e6caf2750f898db1bb708e328680fba869561cc12a76e09517d5ff872b04f4c7bcf6134c616b2faf
ssdeep: 24576:ToGiOvTlPvLpbdMCAxbHeDzsRlkmKEjLylPgZzH942P/JA93+SXmIp7Sgs:08v5zVdAtKsRlIKyRgZzP6ZmIp5s
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 16.2.7.0
InternalName: DirectoryInfoResultHandler.exe
FileVersion: 16.2.7.0
CompanyName: Hindustan Unilever
LegalTrademarks:
Comments:
ProductName: DAL List Generator
ProductVersion: 16.2.7.0
FileDescription: DAL List Generator
OriginalFilename: DirectoryInfoResultHandler.exe

Troj/Kryptik-YW also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.889
ALYacTrojan.GenericKDZ.76132
AlibabaTrojanPSW:MSIL/Agensla.8f49797c
CyrenW32/MSIL_Kryptik.EQG.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ABRU
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.76132
MicroWorld-eScanTrojan.GenericKDZ.76132
Ad-AwareTrojan.GenericKDZ.76132
SophosTroj/Kryptik-YW
TrendMicroTROJ_GEN.R06CC0PG121
McAfee-GW-EditionAgentTesla-FDAH!EFE892534ED2
FireEyeTrojan.GenericKDZ.76132
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgentTesla.CM!MTB
ArcabitTrojan.Generic.D12964
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKDZ.76132
AhnLab-V3Trojan/Win.Infostealer.R428215
McAfeeAgentTesla-FDAH!EFE892534ED2
MAXmalware (ai score=83)
MalwarebytesSpyware.LokiBot
TrendMicro-HouseCallTROJ_GEN.R06CC0PG121
RisingTrojan.Kryptik/MSIL!1.D7C0 (CLASSIC)
IkarusTrojan.MSIS.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:PWSX-gen [Trj]

How to remove Troj/Kryptik-YW?

Troj/Kryptik-YW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment