Malware

Win32:Kryptik-MRR [Trj] removal guide

Malware Removal

The Win32:Kryptik-MRR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MRR [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-MRR [Trj]?


File Info:

name: 2ECE3F803ED353033B31.mlw
path: /opt/CAPEv2/storage/binaries/2cf080275431563fca58fe207d1d4d71c0a9dcc83e3db0488779960820b368b3
crc32: 696A8C0E
md5: 2ece3f803ed353033b319e332da73182
sha1: 3dc3da6915030f9405900fdfc8690ce68a9f6169
sha256: 2cf080275431563fca58fe207d1d4d71c0a9dcc83e3db0488779960820b368b3
sha512: 251d5bd53d9dbc95c748f6e8c46cdb01c8d50e1d5c45137a2c02e52cf48a4022eb81ae46f9eb90ba3e43de49a9055fba8afc985175c36c77691d345aaa8a760e
ssdeep: 3072:LbFZBpiJrsZnWbPOq1BxsoHqiT58JlrUSEJH/86DVJAknoRaFtX:LbF3pSw85DxsoKrlrPE3TgaFtX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105048A6C18986B0AE85E057518A5CFC94702D7EA036230DB4BE3DDBCD5EFADA143B24D
sha3_384: 5a6498da9a105c5b0be282ecb62d8e6a3d52047a4a05788fe1df3a58178a6ceabe4b56febad86c30f46468a5bac95f9a
ep_bytes: 558bec81ec1402000056c70504e34200
timestamp: 2013-08-15 04:44:25

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Win32:Kryptik-MRR [Trj] also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.lw2L
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Lethic.Gen.11
ClamAVWin.Packed.Shipup-6718719-0
FireEyeGeneric.mg.2ece3f803ed35303
CAT-QuickHealTrojanDropper.Gepys.A
McAfeePacked-AM!2ECE3F803ED3
Cylanceunsafe
ZillyaTrojan.ShipUp.Win32.4862
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2eafa.None
K7GWTrojan ( 0040fa341 )
K7AntiVirusTrojan ( 0040fa341 )
BitDefenderThetaGen:NN.ZexaF.36132.ly1@aOZa9kdc
VirITTrojan.Win32.Generic.AVNU
CyrenW32/Kryptik.CLU.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Gepys.AA
ZonerTrojan.Win32.92223
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.ShipUp.ebhf
BitDefenderTrojan.Lethic.Gen.11
NANO-AntivirusTrojan.Win32.ShipUp.crvlvt
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Kryptik-MRR [Trj]
TencentTrojan.Win32.Shipup.xd
TACHYONTrojan/W32.Shipup.186808
EmsisoftTrojan.Lethic.Gen.11 (B)
BaiduWin32.Trojan.Kryptik.ac
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Mods.1
VIPRETrojan.Lethic.Gen.11
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
Trapminemalicious.high.ml.score
SophosMal/ZAccess-CG
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.Kryptik.PS
JiangminTrojan/ShipUp.uv
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.ShipUp
XcitiumTrojWare.Win32.Kryptik.BHWB@50ugd2
ArcabitTrojan.Lethic.Gen.11
ZoneAlarmTrojan.Win32.ShipUp.ebhf
MicrosoftTrojan:Win32/Gepys.DSB!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R64039
VBA32BScope.Trojan.ShipUp
ALYacTrojan.Lethic.Gen.11
MAXmalware (ai score=88)
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
YandexTrojan.GenAsa!2SaJ4el4+xQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.ShipUp.gen
FortinetW32/Zbot.FG!tr
AVGWin32:Kryptik-MRR [Trj]
DeepInstinctMALICIOUS

How to remove Win32:Kryptik-MRR [Trj]?

Win32:Kryptik-MRR [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment