Categories: Trojan

Trojan:Win32/Kryptik.A!MTB malicious file

The Trojan:Win32/Kryptik.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Kryptik.A!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Kryptik.A!MTB?


File Info:

name: 5E5781A9EA91BED6C1B2.mlwpath: /opt/CAPEv2/storage/binaries/fe2e877544b7e345c1eacaf84eb0da55cbfdf405315a8457c6dc4cfe09dbf748crc32: 8446FEB1md5: 5e5781a9ea91bed6c1b2d15bebcb5d5dsha1: a5710ab1766aa5c719e4151996c352906f95f357sha256: fe2e877544b7e345c1eacaf84eb0da55cbfdf405315a8457c6dc4cfe09dbf748sha512: f29484550a75d5cf2a23677196699cd5550dec3d79dee8f4cbdac1d350b6268507a6aae14e3f0ba3d78dd53d43dea8d72165593bc09519faf55ace0055c7b49assdeep: 98304:QrL3twd6GGPbzPZRNRzDsRc1Q2ev8r7MH2tb0AtVOa2achfwG/x+l:QETEbj3zDsRc1QNv8r7h2MV32ZoGcltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE36330036C84432E2320B34C9B8D7620569FD198B21F9EFAFD94D9E6EB46C1D9757A3sha3_384: 3fe2f9f450536235048341548e34f734431970d2ae82c97906f66bd4f52241221b9192e6fa93df5da8c0a018788745bbep_bytes: e8c6050000e98efeffffff2548a14100timestamp: 2018-06-12 22:30:26

Version Info:

FileVersionStart: 1.0.58.4InternalName: osfdbsvf.isiLegalCopyright: Copyright (C) 2019, kilgiulgProductVersion: 51.9.1

Trojan:Win32/Kryptik.A!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader30.18640
MicroWorld-eScan Trojan.AntiSandbox.GenericKD.42036656
FireEye Generic.mg.5e5781a9ea91bed6
CAT-QuickHeal Ransom.Stop.MP4
McAfee Trojan-FRJH!5E5781A9EA91
Cylance Unsafe
Zillya Trojan.Agent.Win32.1133747
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005574be1 )
Alibaba Trojan:Win32/Kryptik.cdcc3bdd
K7GW Trojan ( 005574be1 )
Cybereason malicious.9ea91b
BitDefenderTheta Gen:NN.ZexaF.34182.@B0@ailiqpoG
Cyren W32/Kryptik.ADF.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GWHC
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.AntiSandbox.GenericKD.42036656
NANO-Antivirus Trojan.Win32.Kryptik.fyqdsw
Avast Win32:Malware-gen
Tencent Win32.Trojan.Kryptik.Sxyl
Ad-Aware Trojan.AntiSandbox.GenericKD.42036656
Emsisoft Trojan.Agent (A)
Comodo Malware@#32qxun5svade9
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.rh
Sophos Mal/Generic-R + Mal/GandCrab-G
Ikarus Trojan.Win32.CryptInject
GData Trojan.AntiSandbox.GenericKD.42036656
Jiangmin Trojan.Yakes.adnf
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1106346
Antiy-AVL Trojan/Generic.ASMalwS.2C52C31
ViRobot Trojan.Win32.Z.Kryptik.5201920.A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Kryptik.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.R290430
VBA32 BScope.Trojan.Chapak
ALYac Trojan.AntiSandbox.GenericKD.42036656
MAX malware (ai score=86)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Wacatac!8.10C01 (CLOUD)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.GWHV!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Kryptik.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago