Malware

Should I remove “Win32/Kryptik.EINY”?

Malware Removal

The Win32/Kryptik.EINY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EINY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (9 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

myexternalip.com
ocsp.pki.goog
hotbizlist.com
sofiehughesphotography.com
crl.pki.goog
crls.pki.goog
www.hugedomains.com
ocsp.digicert.com
goedkoop-weekendjeweg.net
coatesarchitecture.com
adamhughes.in
magaz.mdoy.pro
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
r3.o.lencr.org

How to determine Win32/Kryptik.EINY?


File Info:

crc32: 46FC66CC
md5: eb0ca1d72e74098dcdcb142abf56cbb7
name: EB0CA1D72E74098DCDCB142ABF56CBB7.mlw
sha1: 506f020bb392f16e552afa857e3f07273d8ff8b2
sha256: a789ba30116233129890fe1bb27489395a214766ac7cb730b801b24c133b8cc1
sha512: 1c0745c5277c3b06cb205ed589240768e9203af33d0884042b1101effd4657193caea30faa9f3a0dd4fa7b177078534d95affae7f7789ff9b58661c790d57c81
ssdeep: 6144:I9sq3/nJPBQIzRXHid9JjKBT6thynKWRqyKP40rHPqSPOd7Mpr:ItPLXHiwT6SnN8Pbyod
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 7.1a
CompanyName: TrueCrypt Foundation
LegalTrademarks: TrueCrypt
ProductName: TrueCrypt
ProductVersion: 7.1a
FileDescription: TrueCrypt
OriginalFilename: TrueCrypt.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.EINY also known as:

BkavW32.FamVT.RazyNHmC.Trojan
K7AntiVirusTrojan ( 004d976f1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.8087
CynetMalicious (score: 100)
CAT-QuickHealWorm.Dorkbot.WR4
CylanceUnsafe
ZillyaTrojan.Bitman.Win32.653
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004d976f1 )
Cybereasonmalicious.72e740
BaiduWin32.Trojan.Kryptik.td
CyrenW32/Agent.XL.gen!Eldorado
SymantecRansom.TeslaCrypt!g2
ESET-NOD32a variant of Win32/Kryptik.EINY
ZonerTrojan.Win32.37290
APEXMalicious
AvastWin32:TeslaCrypt-B [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Lethic.Gen.13
NANO-AntivirusTrojan.Win32.Panda.dzhwey
ViRobotTrojan.Win32.U.Agent.304640.B
MicroWorld-eScanTrojan.Lethic.Gen.13
TencentMalware.Win32.Gencirc.10c4f03e
Ad-AwareTrojan.Lethic.Gen.13
SophosML/PE-A + Mal/Ransom-DU
ComodoTrojWare.Win32.Ransom.Tescrypt.V@6a57bc
F-SecureHeuristic.HEUR/AGEN.1115790
BitDefenderThetaGen:NN.ZexaF.34790.sC0@ay7XSfhi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPEPING.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.eb0ca1d72e74098d
EmsisoftTrojan.Lethic.Gen.13 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.ahps
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1115790
Antiy-AVLTrojan/Generic.ASMalwS.1617C94
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tescrypt.D
ArcabitTrojan.Lethic.Gen.13
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
GDataTrojan.Lethic.Gen.13
AhnLab-V3Trojan/Win32.Upbot.C1313884
Acronissuspicious
McAfeeGenericRXEY-AB!EB0CA1D72E74
MAXmalware (ai score=87)
VBA32Hoax.Bitman
MalwarebytesMalware.AI.1842534263
PandaTrj/Downloader.WKR
TrendMicro-HouseCallTROJ_HPEPING.SM
RisingTrojan.Generic@ML.88 (RDML:mJlUP+1ZrA0a0Z+YB71B5g)
YandexTrojan.GenAsa!CZoQ8HRK/Jo
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Kryptik.EIWS!tr
AVGWin32:TeslaCrypt-B [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Tescrypt.HwoCEpsA

How to remove Win32/Kryptik.EINY?

Win32/Kryptik.EINY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment