Malware

Should I remove “Win32:Kryptik-AHH [Trj]”?

Malware Removal

The Win32:Kryptik-AHH [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-AHH [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-AHH [Trj]?


File Info:

name: 3CCBA67B18510501EFC8.mlw
path: /opt/CAPEv2/storage/binaries/49fe56150e73bcc7e6a4be0ff846e0d19259ee91859de9f131c5cd0ff74d6b6a
crc32: 117BB42D
md5: 3ccba67b18510501efc88a378cf7bd79
sha1: 144cc39c370a404bc88f7c86e5faee7c6df612d1
sha256: 49fe56150e73bcc7e6a4be0ff846e0d19259ee91859de9f131c5cd0ff74d6b6a
sha512: f3599b5fae09d275eb183e752d4d839ded3c9b1ed6a779ad8ffb078ead201a153c90b2e6b22423696beca19959686ae23a98c8106f6df2e5b9e4e6ed5a6c02c4
ssdeep: 1536:2wetP10SuUdZuhRfUwvw37j/XrTnEmgIFlkFVtJ/W:2vc0ZupIrj/XzD4d/W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E763CFE484F120A8E59EC7B564D396263C54BA7C0B3D6CE7508504BFBD787848C2EF6A
sha3_384: d974eeb2622e40da31448afe27f323c4ed822306d7b7458dc487eedc120159837c4b1ccd896b47707ec8042072ba006c
ep_bytes: e88b090000a138d9410066bf850001d6
timestamp: 2009-12-09 23:11:35

Version Info:

Comments:
CompanyName: ComponentOne LLC
FileDescription: NODrWeb For Windows Y 2011
FileVersion: 5.0.572.1152
InternalName: Dr.Web for Windows
LegalCopyright: Copyright (C) p DoctorWeb, Ltd., 1992-2011
LegalTrademarks:
OriginalFilename: xFile Protector v2011 WIO.exe
ProductName: Dr.Web for Windows
ProductVersion: 5.0.572.1152
Translation: 0x0419 0x04e3

Win32:Kryptik-AHH [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FraudLoad.llyx
MicroWorld-eScanGen:Variant.Renos.60
FireEyeGeneric.mg.3ccba67b18510501
CAT-QuickHealTrojan.Renos.LX
SkyhighDownloader-CEW.x
MalwarebytesTrojan.Agent
VIPREGen:Variant.Renos.60
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 002056d81 )
BitDefenderGen:Variant.Renos.60
K7GWTrojan ( 002056d81 )
Cybereasonmalicious.c370a4
BitDefenderThetaGen:NN.ZexaF.36792.eq0@a0bbdaai
VirITTrojan.Win32.FraudLoad.HSV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.FakeAV-14042
KasperskyTrojan-Downloader.Win32.FraudLoad.hsv
AlibabaTrojanDownloader:Win32/FraudLoad.4e399b89
NANO-AntivirusTrojan.Win32.Kryptik.byahz
ViRobotTrojan.Win32.A.Downloader.69120.F
RisingDownloader.FakeAlert!8.4FF (TFE:2:IbDglxMZICS)
SophosMal/FakeAV-IZ
F-SecureTrojan-Downloader:W32/Renos.GTX
DrWebTrojan.DownLoader5.19718
ZillyaTrojan.FakeAV.Win32.336468
TrendMicroTROJ_FAKEAV.SM1C
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Renos.60 (B)
IkarusTrojan-Downloader.Win32.FraudLoad
GDataGen:Variant.Renos.60
JiangminTrojanDownloader.FraudLoad.zvj
WebrootW32.Rogue.Gen
VaristW32/FakeAlert.KN.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan[Downloader]/Win32.FraudLoad
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.Downloader.Fraudload.VK@2qnyio
ArcabitTrojan.Renos.60
ZoneAlarmTrojan-Downloader.Win32.FraudLoad.hsv
MicrosoftTrojanDownloader:Win32/Renos.PT
GoogleDetected
AhnLab-V3Win-Trojan/Fakeav.69120.DT
McAfeeDownloader-CEW.x
MAXmalware (ai score=99)
DeepInstinctMALICIOUS
VBA32TScope.Malware-Cryptor.SB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FAKEAV.SM1C
TencentMalware.Win32.Gencirc.10b0f092
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1699274.susgen
FortinetW32/Krypt.QKV!tr
AVGWin32:Kryptik-AHH [Trj]
AvastWin32:Kryptik-AHH [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Kryptik-AHH [Trj]?

Win32:Kryptik-AHH [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment