Categories: Malware

About “Win32:Kryptik-MMY [Trj]” infection

The Win32:Kryptik-MMY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MMY [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-MMY [Trj]?


File Info:

name: F2B6CB660E01203AC34F.mlwpath: /opt/CAPEv2/storage/binaries/67807793f1769f1d5ab2681a3f2048d60582bd4045604712e1b5759eb091ace9crc32: 77B98832md5: f2b6cb660e01203ac34f0ec7e776098dsha1: 1400256c46c706abb1ae6f509a43a537b3471819sha256: 67807793f1769f1d5ab2681a3f2048d60582bd4045604712e1b5759eb091ace9sha512: 18d183e873beb0f1c9f13d28471775bed395e7f6965b636b09151cfe8774ed94c33f55c0c72375750723cc3aec2735eda9748af5e3a9ed9e4b9c0068682e71ffssdeep: 6144:E5+2BxAWURf/HNdJcUeDiI27zzl7FCSbGqJGoE:EE5WURf/HNjcTDX8zzl7FCSmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F7548A0C163788F2CCF5BCB089A1BAB125390FDE560FA66B95517F3CDB791E29184346sha3_384: d6d57f8bf5577c1f7d161a8607f0628a2e04e19057a19b3a24b0a548cb8e49e3e0ef9e29922e0364dda28fe2ac66755dep_bytes: 558bec83ec2856e844ffffff05151605timestamp: 2013-07-25 18:02:41

Version Info:

CompanyName: Hilgraeve, Inc.FileDescription: HyperTerminal AppletFileVersion: 5.1.2600.0Translation: 0x0409 0x0000

Win32:Kryptik-MMY [Trj] also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.lJXE
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.95265
ClamAV Win.Trojan.Agent-1156001
FireEye Generic.mg.f2b6cb660e01203a
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee ZeroAccess-FBI!F2B6CB660E01
Malwarebytes Crypt.Trojan.Malicious.DDS
VIPRE Trojan.GenericKDZ.95265
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005110401 )
Alibaba Malware:Win32/km_2eafa.None
K7GW Trojan ( 005110401 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.as
VirIT Trojan.Win32.Generic.JKV
Cyren W32/Zaccess.BD.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BCJR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.95265
NANO-Antivirus Trojan.Win32.Mods.cqjowu
SUPERAntiSpyware Adware.Graftor/Variant
Avast Win32:Kryptik-MMY [Trj]
Tencent Malware.Win32.Gencirc.10bdb94d
Emsisoft Trojan.GenericKDZ.95265 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Mods.1
Zillya Trojan.Kryptik.Win32.397176
TrendMicro TROJ_KRYPTK.SML3
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-MX
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE1.6Q6GH9
Jiangmin Trojan/Generic.bbvdn
Webroot
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Kryptik.BFIV@5013ii
Arcabit Trojan.Generic.D17421
ViRobot Trojan.Win.Z.Agent.299552.B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Emotet.KDS!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Shipup.R73526
BitDefenderTheta Gen:NN.ZexaF.36132.s41@aWS0rAPi
ALYac Trojan.GenericKDZ.95265
VBA32 Malware-Cryptor.Bambarbiya
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SML3
Rising Trojan.Kryptik!1.AB59 (CLASSIC)
Yandex Trojan.GenAsa!6KsMq3TTGsc
Ikarus Trojan.Win32.Reveton
MaxSecure Trojan.ShipUp.gen
Fortinet W32/Lockscreen.LOA!tr
AVG Win32:Kryptik-MMY [Trj]
DeepInstinct MALICIOUS

How to remove Win32:Kryptik-MMY [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago