Malware

Win32:Crypt-PYB [Trj] removal tips

Malware Removal

The Win32:Crypt-PYB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-PYB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32:Crypt-PYB [Trj]?


File Info:

name: EF45697B0DD0427B75D7.mlw
path: /opt/CAPEv2/storage/binaries/d0f3bb9ce1c4236b7fb98975e22e554f921d0ed9a90431a3c7b0156d7d3efb55
crc32: 31797828
md5: ef45697b0dd0427b75d7342cee93a0fd
sha1: 933dffe5948e75a05e1a6d242807267d2e11bb97
sha256: d0f3bb9ce1c4236b7fb98975e22e554f921d0ed9a90431a3c7b0156d7d3efb55
sha512: 339f137757efbcc5e128444f79027ec34f2c6083342f61a99d0788e59dca7171538906a40070ca9443b9d577e05b8e5f269bda1f4b98404f24e8c2348057f87c
ssdeep: 6144:AvE10CHN5VB9qpzPvpkAg9A9aMhRf/coUhY/N7Ea37HKSPivge8KmIb9XMy:MCHZj2DviAmI7hRlUh0NAa37H1Pe/5z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B6412560A048855F79D5B301B12F9E459A49D3D90DAE28FF27CBE3218725AB4AB308F
sha3_384: 99f38d1da3aacc80f74c46e7bc32dda2b1d20db1b8d6a905f363b387124e9bbd0acb223544919d0e78b9c6eb3064a021
ep_bytes: b8a85047005064ff3500000000648925
timestamp: 2013-09-11 02:37:57

Version Info:

0: [No Data]

Win32:Crypt-PYB [Trj] also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.SP.Urelas.1
CAT-QuickHealTrojan.Mauvaise.SL1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusBackdoor ( 0053e8561 )
K7GWBackdoor ( 0053e8561 )
Cybereasonmalicious.b0dd04
BaiduWin32.Rootkit.Agent.s
VirITTrojan.Win32.AVKill.BXBD
CyrenW32/Coxy.A.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Urelas.U
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.SP.Urelas.1
NANO-AntivirusTrojan.Win32.AVKill.elodmx
AvastWin32:Crypt-PYB [Trj]
TencentTrojan.Win32.Urelas.16000132
Ad-AwareGen:Heur.Mint.SP.Urelas.1
EmsisoftGen:Heur.Mint.SP.Urelas.1 (B)
ComodoTrojWare.Win32.Small.NAF@531prv
DrWebTrojan.AVKill.33153
ZillyaTrojan.Urelas.Win32.18630
McAfee-GW-EditionBehavesLike.Win32.Corrupt.fc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ef45697b0dd0427b
SophosML/PE-A + Troj/Urelas-AA
IkarusTrojan.Win32.Gupboot
GDataGen:Heur.Mint.SP.Urelas.1
JiangminBackdoor/Plite.l
AviraTR/Crypt.CFI.Gen
ArcabitTrojan.Mint.SP.Urelas.1
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Plite.R82799
McAfeeGenericRXAA-AA!EF45697B0DD0
MAXmalware (ai score=85)
VBA32BScope.Trojan.AVKill
MalwarebytesMalware.Heuristic.1001
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
YandexTrojan.GenAsa!kAtCupF5d6E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swisyn.PFF!tr
BitDefenderThetaGen:NN.ZexaF.34712.tmXfa8hAUapO
AVGWin32:Crypt-PYB [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Crypt-PYB [Trj]?

Win32:Crypt-PYB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment