Malware

Should I remove “Win32/Kryptik.BNYA”?

Malware Removal

The Win32/Kryptik.BNYA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BNYA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BNYA?


File Info:

name: 0A8F30315AF654483E1E.mlw
path: /opt/CAPEv2/storage/binaries/222d568ff4623858e53fc54e087c74c04a0db35379e77950307118e09bd3c0e0
crc32: CDAF246F
md5: 0a8f30315af654483e1e992b9ab30723
sha1: 219f37f727ef982d622cbe7b5534e466666e3065
sha256: 222d568ff4623858e53fc54e087c74c04a0db35379e77950307118e09bd3c0e0
sha512: 1ea16edbcca41be237d23c13a066ec555921eb791ff9fe554c7291afe7bd56d0248d4bf4ae00f0d90361f9c0ea13e57c5946aa772029d32e767c1e1c7b70cc78
ssdeep: 384:D+nSqTQfYjQo7QL/TQfYjQXoHyglpIK0KYVp6QXEVDYpLiq8sSKpE9eC:qSqGCQo7QLGCQYHyYQX8Dzp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCB36BC177CA9B67C3E305350AF355D796B27040A70EC13A9A8DF32C08FA6605E76A67
sha3_384: 1440d066a88f3b5aa68b2387750ec999c114598b2058244ff9e88e84ae4e09672cff317966ad60525d23a70daec33d65
ep_bytes: e8fb0f00006a006a0268713040006853
timestamp: 2004-10-14 05:48:53

Version Info:

Comments:
CompanyName: MSFT Corp
FileDescrsiption: calc.exe
FileVersion: 2.1.1.2
InternalName: calc.exe
LegalCopyright: Copyright (C) 2011
LegalTrademarks:
OriginalFilename: calc.exe
PrivateBuild:
ProductName: Calc
ProductVersion: 3.1.1.3
SpecialBuild:
Translation: 0x0800 0x0025

Win32/Kryptik.BNYA also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.39697641
ALYacTrojan.GenericKD.39697641
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.15af65
ArcabitTrojan.Generic.D25DBCE9
BaiduWin32.Trojan-Downloader.Small.ck
CyrenW32/S-924fb52d!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BNYA
APEXMalicious
ClamAVWin.Malware.Upatre-9916798-0
KasperskyTrojan.Win32.Agent.ibbb
BitDefenderTrojan.GenericKD.39697641
NANO-AntivirusTrojan.Win32.Agent.cqjtkw
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10d064f1
Ad-AwareTrojan.GenericKD.39697641
EmsisoftTrojan.GenericKD.39697641 (B)
ComodoTrojWare.Win32.TrojanDownloader.Agent.BNYA@835oo7
DrWebTrojan.Packed.3036
ZillyaTrojan.Agent.Win32.2801795
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0a8f30315af65448
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Adload
JiangminTrojan.Generic.hicfp
AviraTR/Agent.emh
MicrosoftTrojan:Win32/Zbot.SIBB6!MTB
ZoneAlarmTrojan.Win32.Agent.ibbb
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.C5146274
Acronissuspicious
McAfeePWSZbot-FKZ!0A8F30315AF6
MAXmalware (ai score=88)
VBA32BScope.Trojan.Yakes
MalwarebytesBackdoor.Bot
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingTrojan.Generic@AI.81 (RDML:7r1w5GpVWXLCgYcvCfWXyw)
YandexTrojan.GenAsa!D2iBtSsGMRU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Zbot.QNYM!tr
BitDefenderThetaGen:NN.ZexaF.34712.gm1@a8Dy1Sp
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.BNYA?

Win32/Kryptik.BNYA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment