Malware

Win32/Kryptik.MAU information

Malware Removal

The Win32/Kryptik.MAU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MAU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Attempts to masquerade or mimic a legitimate process or file name
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.MAU?


File Info:

name: EEC4B4C99EF12C3AF34D.mlw
path: /opt/CAPEv2/storage/binaries/980d2ecca216194eb70a3cb502f039589f9a0c2b4fb37392c19144527423ea55
crc32: 504FC0E0
md5: eec4b4c99ef12c3af34dbceb9bba0bd3
sha1: 5cdb384dc1b13b32fccb078093b8e7ea25c68053
sha256: 980d2ecca216194eb70a3cb502f039589f9a0c2b4fb37392c19144527423ea55
sha512: 92b3947cf1296b7fa9a899c4552ac74c406adda9df174155169f957e1c10a68c49dc856edb95ef25de1ea2e3bfa828f5e121415e3f1cb3587e49f89e9d55226b
ssdeep: 6144:OQVHddxtFrchQzcp63BkJhysb6PAE30aT:t59tFrcagQMynB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC24125A246C2F08D473737E260B4EB6F1BA694F2E0E275DF56F43B2E32154131A3A46
sha3_384: 4538ed7b9e8cdf231a0f43b45310c393166a588ec1e018d9c13a1c070823883accd6bb3be993f1911551a8d55375b116
ep_bytes: 60be0000d2008dbe00106effc7870c00
timestamp: 2005-05-07 16:53:29

Version Info:

0: [No Data]

Win32/Kryptik.MAU also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Monder.l6UV
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2932
MicroWorld-eScanGen:Variant.Kazy.17255
FireEyeGeneric.mg.eec4b4c99ef12c3a
ALYacGen:Variant.Kazy.17255
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Kazy.freb
K7AntiVirusTrojan ( f1000f011 )
AlibabaRansom:Win32/LockScreen.a312b202
K7GWTrojan ( f1000f011 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.nmGfauiGkpac
VirITTrojan.Win32.Winlock.EIU
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.MAU
TrendMicro-HouseCallRansom_LockScreen.R002C0DB922
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-773673
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Kazy.17255
NANO-AntivirusTrojan.Win32.Losya.cqssd
AvastFileRepMalware
TencentWin32.Trojan.Generic.Apcu
Ad-AwareGen:Variant.Kazy.17255
EmsisoftGen:Variant.Kazy.17255 (B)
ComodoMalware@#15fs7pzjzxyoh
ZillyaTrojan.Losya.Win32.26
TrendMicroRansom_LockScreen.R002C0DB922
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/EncPk-ZC
IkarusTrojan-Ransom.Gimemo
GDataGen:Variant.Kazy.17255
JiangminTrojan/Losya.co
WebrootW32.Malware.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.71B59A
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Losya.222208[UPX]
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftRansom:Win32/LockScreen.BA
CynetMalicious (score: 100)
McAfeeArtemis!EEC4B4C99EF1
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingRansom.LockScreen!8.83D (RDMK:cmRtazpHTiqDkLFCzf16XOfrMQrz)
YandexTrojan.GenAsa!7lknrsUvl5w
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.MAU!tr
AVGFileRepMalware
Cybereasonmalicious.99ef12
PandaGeneric Malware

How to remove Win32/Kryptik.MAU?

Win32/Kryptik.MAU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment