Malware

About “Win32:Kryptik-MMY [Trj]” infection

Malware Removal

The Win32:Kryptik-MMY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MMY [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-MMY [Trj]?


File Info:

name: F2B6CB660E01203AC34F.mlw
path: /opt/CAPEv2/storage/binaries/67807793f1769f1d5ab2681a3f2048d60582bd4045604712e1b5759eb091ace9
crc32: 77B98832
md5: f2b6cb660e01203ac34f0ec7e776098d
sha1: 1400256c46c706abb1ae6f509a43a537b3471819
sha256: 67807793f1769f1d5ab2681a3f2048d60582bd4045604712e1b5759eb091ace9
sha512: 18d183e873beb0f1c9f13d28471775bed395e7f6965b636b09151cfe8774ed94c33f55c0c72375750723cc3aec2735eda9748af5e3a9ed9e4b9c0068682e71ff
ssdeep: 6144:E5+2BxAWURf/HNdJcUeDiI27zzl7FCSbGqJGoE:EE5WURf/HNjcTDX8zzl7FCSm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7548A0C163788F2CCF5BCB089A1BAB125390FDE560FA66B95517F3CDB791E29184346
sha3_384: d6d57f8bf5577c1f7d161a8607f0628a2e04e19057a19b3a24b0a548cb8e49e3e0ef9e29922e0364dda28fe2ac66755d
ep_bytes: 558bec83ec2856e844ffffff05151605
timestamp: 2013-07-25 18:02:41

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
Translation: 0x0409 0x0000

Win32:Kryptik-MMY [Trj] also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.lJXE
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.95265
ClamAVWin.Trojan.Agent-1156001
FireEyeGeneric.mg.f2b6cb660e01203a
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeZeroAccess-FBI!F2B6CB660E01
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPRETrojan.GenericKDZ.95265
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
AlibabaMalware:Win32/km_2eafa.None
K7GWTrojan ( 005110401 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.as
VirITTrojan.Win32.Generic.JKV
CyrenW32/Zaccess.BD.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BCJR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.95265
NANO-AntivirusTrojan.Win32.Mods.cqjowu
SUPERAntiSpywareAdware.Graftor/Variant
AvastWin32:Kryptik-MMY [Trj]
TencentMalware.Win32.Gencirc.10bdb94d
EmsisoftTrojan.GenericKDZ.95265 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.1
ZillyaTrojan.Kryptik.Win32.397176
TrendMicroTROJ_KRYPTK.SML3
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
SophosMal/Zbot-MX
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE1.6Q6GH9
JiangminTrojan/Generic.bbvdn
Webroot
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.Kryptik.BFIV@5013ii
ArcabitTrojan.Generic.D17421
ViRobotTrojan.Win.Z.Agent.299552.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Emotet.KDS!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Shipup.R73526
BitDefenderThetaGen:NN.ZexaF.36132.s41@aWS0rAPi
ALYacTrojan.GenericKDZ.95265
VBA32Malware-Cryptor.Bambarbiya
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SML3
RisingTrojan.Kryptik!1.AB59 (CLASSIC)
YandexTrojan.GenAsa!6KsMq3TTGsc
IkarusTrojan.Win32.Reveton
MaxSecureTrojan.ShipUp.gen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Kryptik-MMY [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Kryptik-MMY [Trj]?

Win32:Kryptik-MMY [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment