Malware

How to remove “Win32/Kryptik.MY”?

Malware Removal

The Win32/Kryptik.MY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Win32/Kryptik.MY?


File Info:

name: 94341BEA6739F5B39796.mlw
path: /opt/CAPEv2/storage/binaries/79f9be9a1f7481c5bb299912ffdd3c7c4812f564bcced4398a7f2e321c50d7d9
crc32: 9F38DF0D
md5: 94341bea6739f5b397960623ae6eedc6
sha1: 80159ea91dd48c5dad8bfe202ca51b911508fb4e
sha256: 79f9be9a1f7481c5bb299912ffdd3c7c4812f564bcced4398a7f2e321c50d7d9
sha512: f8b48ea94dbf691123e53ee022982fdc9006db85d5366d5ac317d973e3c08f23db04abcb0b5a76c756e1cabff0765d042328ea8b69d94039831e120e0df030bb
ssdeep: 384:ti7z2chPYztkdSciNCDU8B2wkcWsDgYzSeUgcbMDXKVOK3qFtj5aw1lcDEW45Gef:AFdMEC8E9xsDgYzSeUCXrGyb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E13A323AA585032F35505B24E3ADAFA763A7C325514EE07358AFB581D31A03BDF531B
sha3_384: 2cfba3bc97d0f5d1844707522ed2b25e8fd3188fd602a466baf6e6b69d93c03d6debaa19dfea49712846349684b9019b
ep_bytes: 681c184000e8eeffffff000000000000
timestamp: 2011-05-10 21:24:43

Version Info:

Translation: 0x0409 0x04b0
CompanyName: m3m0_11
ProductName: .
FileVersion: 2.00
ProductVersion: 2.00
InternalName: 3son
OriginalFilename: 3son.exe

Win32/Kryptik.MY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lfbu
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dropper.VB.1
ClamAVWin.Trojan.Bifrose-9759493-0
FireEyeGeneric.mg.94341bea6739f5b3
CAT-QuickHealVirTool.Vbinder.Gen
SkyhighBackDoor-DZP.b
ALYacTrojan.Dropper.VB.1
Cylanceunsafe
ZillyaTrojan.Injector.Win32.19585
SangforSuspicious.Win32.Save.vb
AlibabaTrojan:Win32/VBKrypt.321eef3c
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.165747AF1F
VirITTrojan.Win32.VBCrypt.DL
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.MY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.srnx
BitDefenderTrojan.Dropper.VB.1
NANO-AntivirusTrojan.Win32.Inject.jzvgy
AvastWin32:VB-QSS [Drp]
TencentWin32.Trojan.Vbkrypt.Rqil
EmsisoftTrojan.Dropper.VB.1 (B)
F-SecurePacked:W32/Vbcrypt.N
DrWebTrojan.VbCrypt.89
VIPRETrojan.Dropper.VB.1
TrendMicroWORM_VB.SMA2
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Spy
GDataTrojan.Dropper.VB.1
JiangminTrojan/Generic.fjlm
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#1eweo89ya2165
ArcabitTrojan.Dropper.VB.1
ZoneAlarmTrojan.Win32.VBKrypt.srnx
MicrosoftVirTool:Win32/Vbinder.gen!G
VaristW32/VBInject.CC.gen!Eldorado
McAfeeBackDoor-DZP.b
MAXmalware (ai score=99)
VBA32Malware-Cryptor.VB.gen.1
MalwarebytesTrojan.Dropper
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VB.SMA2
RisingTrojan.VBInject!1.64B6 (CLASSIC)
YandexTrojan.VBInject.Gen.7
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Refroso.DZP!tr
AVGWin32:VB-QSS [Drp]
Cybereasonmalicious.91dd48
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.MY?

Win32/Kryptik.MY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment