Categories: Malware

Win32:Crypt-PYB [Trj] removal tips

The Win32:Crypt-PYB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-PYB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32:Crypt-PYB [Trj]?


File Info:

name: EF45697B0DD0427B75D7.mlwpath: /opt/CAPEv2/storage/binaries/d0f3bb9ce1c4236b7fb98975e22e554f921d0ed9a90431a3c7b0156d7d3efb55crc32: 31797828md5: ef45697b0dd0427b75d7342cee93a0fdsha1: 933dffe5948e75a05e1a6d242807267d2e11bb97sha256: d0f3bb9ce1c4236b7fb98975e22e554f921d0ed9a90431a3c7b0156d7d3efb55sha512: 339f137757efbcc5e128444f79027ec34f2c6083342f61a99d0788e59dca7171538906a40070ca9443b9d577e05b8e5f269bda1f4b98404f24e8c2348057f87cssdeep: 6144:AvE10CHN5VB9qpzPvpkAg9A9aMhRf/coUhY/N7Ea37HKSPivge8KmIb9XMy:MCHZj2DviAmI7hRlUh0NAa37H1Pe/5ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B6412560A048855F79D5B301B12F9E459A49D3D90DAE28FF27CBE3218725AB4AB308Fsha3_384: 99f38d1da3aacc80f74c46e7bc32dda2b1d20db1b8d6a905f363b387124e9bbd0acb223544919d0e78b9c6eb3064a021ep_bytes: b8a85047005064ff3500000000648925timestamp: 2013-09-11 02:37:57

Version Info:

0: [No Data]

Win32:Crypt-PYB [Trj] also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.SP.Urelas.1
CAT-QuickHeal Trojan.Mauvaise.SL1
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Backdoor ( 0053e8561 )
K7GW Backdoor ( 0053e8561 )
Cybereason malicious.b0dd04
Baidu Win32.Rootkit.Agent.s
VirIT Trojan.Win32.AVKill.BXBD
Cyren W32/Coxy.A.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Urelas.U
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.SP.Urelas.1
NANO-Antivirus Trojan.Win32.AVKill.elodmx
Avast Win32:Crypt-PYB [Trj]
Tencent Trojan.Win32.Urelas.16000132
Ad-Aware Gen:Heur.Mint.SP.Urelas.1
Emsisoft Gen:Heur.Mint.SP.Urelas.1 (B)
Comodo TrojWare.Win32.Small.NAF@531prv
DrWeb Trojan.AVKill.33153
Zillya Trojan.Urelas.Win32.18630
McAfee-GW-Edition BehavesLike.Win32.Corrupt.fc
Trapmine malicious.high.ml.score
FireEye Generic.mg.ef45697b0dd0427b
Sophos ML/PE-A + Troj/Urelas-AA
Ikarus Trojan.Win32.Gupboot
GData Gen:Heur.Mint.SP.Urelas.1
Jiangmin Backdoor/Plite.l
Avira TR/Crypt.CFI.Gen
Arcabit Trojan.Mint.SP.Urelas.1
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Plite.R82799
McAfee GenericRXAA-AA!EF45697B0DD0
MAX malware (ai score=85)
VBA32 BScope.Trojan.AVKill
Malwarebytes Malware.Heuristic.1001
Rising Trojan.Gupboot!1.9CEA (CLASSIC)
Yandex Trojan.GenAsa!kAtCupF5d6E
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swisyn.PFF!tr
BitDefenderTheta Gen:NN.ZexaF.34712.tmXfa8hAUapO
AVG Win32:Crypt-PYB [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32:Crypt-PYB [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago