Malware

How to remove “Win32:Kryptik-MOV [Trj]”?

Malware Removal

The Win32:Kryptik-MOV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MOV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-MOV [Trj]?


File Info:

name: 795C711BA2444B55672D.mlw
path: /opt/CAPEv2/storage/binaries/1d53ae10c2cdff3b19f60b7d6ba60973fa0424b4554f47e7d0c466de668bacf4
crc32: 926B1BB7
md5: 795c711ba2444b55672df3c98dd4325f
sha1: 9528f88338dd93a0591bb6069619be0a8aeed798
sha256: 1d53ae10c2cdff3b19f60b7d6ba60973fa0424b4554f47e7d0c466de668bacf4
sha512: 6cc1fdba795597e7f2f6b26ec1867854b2b736e76b9f44fb173295e0423246dba8e9bfd962eed247b1a1cbc89f709b0efbd2234352c5bf24982937f8de862aca
ssdeep: 3072:Ez5VxjIcSGPObYx4bFJD/AluEccmco2MdzFITniycQRbmcM5PIOp99ryn0:EzLxdgYxxYbt/2n0QFk5PIOpby0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1044468584C2F43FEE291B936A3923ED211353B636CB3F1B616E81449E9ED1C5C88631E
sha3_384: 9b316eb5e18e122434bee4651aef62bb8b308923af65af79c67497425b57d37c8f17b5aae9bf0a8b39041cfa05f3cbe1
ep_bytes: 558bec83ec1056e844ffffff05151605
timestamp: 2013-08-03 17:12:27

Version Info:

0: [No Data]

Win32:Kryptik-MOV [Trj] also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.96038
FireEyeGeneric.mg.795c711ba2444b55
CAT-QuickHealTrojanDropper.Gepys.A
ALYacTrojan.GenericKDZ.96038
Cylanceunsafe
ZillyaTrojan.ShipUp.Win32.2109
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f5ac1 )
K7GWTrojan ( 0040f5ac1 )
Cybereasonmalicious.ba2444
ArcabitTrojan.Generic.D17726
BitDefenderThetaGen:NN.ZexaF.36250.quX@aaDTVUh
VirITTrojan.Win32.Mods.Q
CyrenW32/Trojan.AXDJ-9139
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BHGG
APEXMalicious
ClamAVWin.Trojan.Agent-1373867
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.96038
NANO-AntivirusTrojan.Win32.Mods.cqhnfi
AvastWin32:Kryptik-MOV [Trj]
TencentTrojan.Win32.Kryptik.he
EmsisoftTrojan.GenericKDZ.96038 (B)
BaiduWin32.Adware.Kryptik.b
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.146
VIPRETrojan.GenericKDZ.96038
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
SophosMal/ZAccess-CG
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/ShipUp.uq
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.Kryptik.BFIV@5013ii
MicrosoftTrojan:Win32/Vindor!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE1.1GJLV82
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Shipup.R78253
McAfeePacked-AM!795C711BA244
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
YandexTrojan.GenAsa!mrLF7jY6rvY
IkarusTrojan.Crypt2
MaxSecureTrojan.ShipUp.gen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Kryptik-MOV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Kryptik-MOV [Trj]?

Win32:Kryptik-MOV [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment