Malware

Win32/Kryptik.MIW information

Malware Removal

The Win32/Kryptik.MIW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MIW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.MIW?


File Info:

name: 0AB9CD688C72F03877E8.mlw
path: /opt/CAPEv2/storage/binaries/23b9b7b52f3c4784a1fd11027b19242c45e7875a8cfc2cc290c4b7f6d0b99e5c
crc32: 536B83D5
md5: 0ab9cd688c72f03877e8335d17a93099
sha1: 0b71c38f538036e65b39a5c54dd28c515058480a
sha256: 23b9b7b52f3c4784a1fd11027b19242c45e7875a8cfc2cc290c4b7f6d0b99e5c
sha512: c9cfa7e90170b30242c902278150e519eb98bd4bc157e944e3f009110573eb6d12dfcf53f2334ff6a789799abd31b88a962321ad5533c9409964741d415fcb8a
ssdeep: 6144:sL/XZFtmTYwPb4Bo3o4rS+z9HlemNe8WKw5wWMfUB7Y+ygRc+5kiytjZtpHF5r:sLX7QUwoo3oy99FemNhWZGPUB5Rc+ObH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13184E016E6C0D43ECF3E85B4D0DA85ED8A192C6947C118C732747DAA3F352F2A53D2A9
sha3_384: 502e7eab9cf6d86e8ea46c3df38ee38cc1430e941c1cd321d896dbb1b0c53118e12c6bee993a371ed983da7a696781bc
ep_bytes: e8c5140000e979feffff3b0d1ca14000
timestamp: 1977-08-15 23:03:23

Version Info:

0: [No Data]

Win32/Kryptik.MIW also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bredo.21
FireEyeGeneric.mg.0ab9cd688c72f038
CAT-QuickHealTrojan.GenericPMF.S29109740
SkyhighBehavesLike.Win32.FakeAVSecurityTool.fc
McAfeeFakeAV-SecurityTool.bt
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.FakeAV.Win32.148082
SangforTrojan.Win32.Save.a
K7GWTrojan ( 00235b9f1 )
K7AntiVirusTrojan ( 00235b9f1 )
VirITTrojan.Win32.Generic.XI
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.MIW
APEXMalicious
TrendMicro-HouseCallTROJ_FAKEAV.SMMH
AvastWin32:MalOb-GF [Cryp]
KasperskyTrojan.Win32.FakeAV.ckcp
BitDefenderGen:Variant.Bredo.21
NANO-AntivirusTrojan.Win32.FakeAV.brkyrc
TencentMalware.Win32.Gencirc.10bfcc59
EmsisoftGen:Variant.Bredo.21 (B)
GoogleDetected
F-SecureTrojan.TR/FakeAlert.akluo
DrWebTrojan.Fakealert.20577
VIPREGen:Variant.Bredo.21
TrendMicroTROJ_FAKEAV.SMMH
Trapminemalicious.high.ml.score
SophosMal/Slenfbot-K
GDataGen:Variant.Bredo.21
JiangminTrojan/Fakeav.pck
WebrootW32.Rogue.Gen
VaristW32/FakeAlert.MM.gen!Eldorado
AviraTR/FakeAlert.akluo
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Kryptik.miw
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.MIW@361bvy
ArcabitTrojan.Bredo.21
ViRobotTrojan.Win32.A.FakeAV.383488.C
ZoneAlarmTrojan.Win32.FakeAV.ckcp
MicrosoftRogue:Win32/Winwebsec
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R4187
BitDefenderThetaGen:NN.ZexaF.36802.xuX@ayHL@hdi
ALYacGen:Variant.Bredo.21
TACHYONTrojan/W32.FakeAV.383488.AT
VBA32Trojan.FakeAV
Cylanceunsafe
PandaTrj/Resdec.c
RisingRogue.Winwebsec!8.B21 (TFE:2:GD3C1u4zzsP)
YandexTrojan.GenAsa!I23mdcYuLBY
IkarusTrojan.Win32.FakeAV
FortinetW32/PackFakeAV.KC!tr
AVGWin32:MalOb-GF [Cryp]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.MIW?

Win32/Kryptik.MIW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment