Categories: Malware

Win32:Kryptik-MRR [Trj] removal guide

The Win32:Kryptik-MRR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MRR [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Kryptik-MRR [Trj]?


File Info:

name: 2ECE3F803ED353033B31.mlwpath: /opt/CAPEv2/storage/binaries/2cf080275431563fca58fe207d1d4d71c0a9dcc83e3db0488779960820b368b3crc32: 696A8C0Emd5: 2ece3f803ed353033b319e332da73182sha1: 3dc3da6915030f9405900fdfc8690ce68a9f6169sha256: 2cf080275431563fca58fe207d1d4d71c0a9dcc83e3db0488779960820b368b3sha512: 251d5bd53d9dbc95c748f6e8c46cdb01c8d50e1d5c45137a2c02e52cf48a4022eb81ae46f9eb90ba3e43de49a9055fba8afc985175c36c77691d345aaa8a760essdeep: 3072:LbFZBpiJrsZnWbPOq1BxsoHqiT58JlrUSEJH/86DVJAknoRaFtX:LbF3pSw85DxsoKrlrPE3TgaFtXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T105048A6C18986B0AE85E057518A5CFC94702D7EA036230DB4BE3DDBCD5EFADA143B24Dsha3_384: 5a6498da9a105c5b0be282ecb62d8e6a3d52047a4a05788fe1df3a58178a6ceabe4b56febad86c30f46468a5bac95f9aep_bytes: 558bec81ec1402000056c70504e34200timestamp: 2013-08-15 04:44:25

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

Win32:Kryptik-MRR [Trj] also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.lw2L
tehtris Generic.Malware
MicroWorld-eScan Trojan.Lethic.Gen.11
ClamAV Win.Packed.Shipup-6718719-0
FireEye Generic.mg.2ece3f803ed35303
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Packed-AM!2ECE3F803ED3
Cylance unsafe
Zillya Trojan.ShipUp.Win32.4862
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_2eafa.None
K7GW Trojan ( 0040fa341 )
K7AntiVirus Trojan ( 0040fa341 )
BitDefenderTheta Gen:NN.ZexaF.36132.ly1@aOZa9kdc
VirIT Trojan.Win32.Generic.AVNU
Cyren W32/Kryptik.CLU.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Gepys.AA
Zoner Trojan.Win32.92223
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.ShipUp.ebhf
BitDefender Trojan.Lethic.Gen.11
NANO-Antivirus Trojan.Win32.ShipUp.crvlvt
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Kryptik-MRR [Trj]
Tencent Trojan.Win32.Shipup.xd
TACHYON Trojan/W32.Shipup.186808
Emsisoft Trojan.Lethic.Gen.11 (B)
Baidu Win32.Trojan.Kryptik.ac
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Mods.1
VIPRE Trojan.Lethic.Gen.11
TrendMicro TROJ_KRYPTK.SML2
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.cc
Trapmine malicious.high.ml.score
Sophos Mal/ZAccess-CG
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.Kryptik.PS
Jiangmin Trojan/ShipUp.uv
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Kryptik.BHWB@50ugd2
Arcabit Trojan.Lethic.Gen.11
ZoneAlarm Trojan.Win32.ShipUp.ebhf
Microsoft Trojan:Win32/Gepys.DSB!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Zbot.R64039
VBA32 BScope.Trojan.ShipUp
ALYac Trojan.Lethic.Gen.11
MAX malware (ai score=88)
Malwarebytes Crypt.Trojan.Malicious.DDS
Panda Generic Malware
TrendMicro-HouseCall TROJ_KRYPTK.SML2
Rising Trojan.Kryptik!1.A949 (CLASSIC)
Yandex Trojan.GenAsa!2SaJ4el4+xQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.ShipUp.gen
Fortinet W32/Zbot.FG!tr
AVG Win32:Kryptik-MRR [Trj]
DeepInstinct MALICIOUS

How to remove Win32:Kryptik-MRR [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago