Malware

Win32/Kryptik.WEP removal guide

Malware Removal

The Win32/Kryptik.WEP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.WEP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.WEP?


File Info:

name: EAD5F65416A2344CA6F6.mlw
path: /opt/CAPEv2/storage/binaries/fa670da7ad5b4d50a9562cfc17d2409714da106f07f5edb973979b543b449685
crc32: 132AEC3E
md5: ead5f65416a2344ca6f653524ff5d26b
sha1: 35bb19e4f5c3b57664ccd72eb665c0af20db8aad
sha256: fa670da7ad5b4d50a9562cfc17d2409714da106f07f5edb973979b543b449685
sha512: abe55fc4c28d32e0e676b243a17d4d5b2099a016287ae38bf5374f62276bd54309114596757e3b6cf45519e192d16ac58a55fa8c776736f7c53c8c8a7613f1ef
ssdeep: 6144:0/HySQLAK4FdX1fLSrLWggAZWNhGTy+h1oYkmcy9hvPPhyzwXvMbaGl72:sS+K4F16W5AkeTRh1LkmJ9XyzukbaG92
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA542227D704E6C2ED8E0E7E0E57D80151D9F02B26285B9A3364B07EE4B4582BD5FE4B
sha3_384: 0fac71520d8f819edbf7d888c6c500845267ff39fe7938d2491af5326e0316259535842669b6f2d03447c55e858ab4d7
ep_bytes: 60be000042008dbe0010feff57eb0b90
timestamp: 2011-07-13 02:18:35

Version Info:

CompanyName: Agnitum Ltd.
FileDescription: Erin Chris Calvin
FileVersion: 7.7
InternalName: Rascal Filed Clog Pull
LegalCopyright: Art Fluid Won Celery 1996-2011
OriginalFilename: Wind.exe
ProductName: Picnic Duane Father Hive Say
ProductVersion: 7.7
Translation: 0x0409 0x04b0

Win32/Kryptik.WEP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injector.b!c
MicroWorld-eScanGen:Heur.Conjar.9
FireEyeGeneric.mg.ead5f65416a2344c
Cylanceunsafe
ZillyaDropper.Injector.Win32.5251
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004834861 )
AlibabaTrojan:Win32/Kryptik.f06282f4
K7GWTrojan ( 004834861 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Conjar.9
BitDefenderThetaGen:NN.ZexaF.36196.rmKfaGbIAzoi
VirITTrojan.Win32.Injector.AAXP
SymantecTrojan.Gen.2
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.WEP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Conjar.9
NANO-AntivirusTrojan.Win32.EyeStye.ihryb
AvastWin32:MDE-A [Susp]
TencentWin32.Trojan.Generic.Xfow
SophosMal/Zbot-EZ
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.PWS.SpySweep.46
VIPREGen:Heur.Conjar.9
TrendMicroTSPY_ZBOT.SMES
McAfee-GW-EditionW32/Pinkslipbot.gen.aw
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Conjar.9 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Dropper
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumTrojWare.Win32.Kryptik.WCH@4mv8p7
MicrosoftTrojan:Win32/EyeStye.N
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Conjar.9
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R16256
McAfeeW32/Pinkslipbot.gen.aw
MAXmalware (ai score=99)
VBA32TrojanDropper.Injector
MalwarebytesMalware.Heuristic.1003
PandaBck/Qbot.AO
TrendMicro-HouseCallTSPY_ZBOT.SMES
RisingTrojan.Dynamer!8.3A0 (CLOUD)
YandexTrojan.DR.Injector!z/AIGIjrChU
IkarusTrojan-Spy.Win32.SpyEyes
FortinetW32/Bredo.Q!tr
AVGWin32:MDE-A [Susp]
Cybereasonmalicious.416a23
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.WEP?

Win32/Kryptik.WEP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment