Malware

How to remove “Win32:Kryptik-MUX [Trj]”?

Malware Removal

The Win32:Kryptik-MUX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MUX [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Kryptik-MUX [Trj]?


File Info:

name: C1CD7B5553B95DAFB3D9.mlw
path: /opt/CAPEv2/storage/binaries/60c3fe733996d3b2edf6b7d84904e68bc1fc41d71a9f3fd9bba6450e36eb0ab2
crc32: 8A9CDB6E
md5: c1cd7b5553b95dafb3d9aa8ff85f7dd2
sha1: 2317a1b2d52516ae7e86225cc8fdf8e5a8e881c8
sha256: 60c3fe733996d3b2edf6b7d84904e68bc1fc41d71a9f3fd9bba6450e36eb0ab2
sha512: f2594103c5bfbf9907837c009f7fc590f41a16df530ae71077c499ab80fe13d61ffdf4bc6fdd4d4eff40d872db8131185a8747bf7d50e018168f28eb015a5d8d
ssdeep: 6144:gHEagZcctnCqhPHbMMCji9B0AwV1OkF7YH62LIHO8OIANZwtvTvLmU:gHEagZccMIPHwxi9RwyxH61O8OIs0N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136749C59B71D32D5C42B08320DAE90B24BBE187F56F10F5D296DEA50F422CE46B62F2D
sha3_384: 628a0d19c24c49e26bf37a47f34f60aa29ad90d4d36dc6cd5d1aafce456233ecabfb386be6e95eec7451d2e35136b777
ep_bytes: 558bec81ec180200008b4d08890d546c
timestamp: 2013-09-02 05:00:56

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Win32:Kryptik-MUX [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lJXE
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.95800
SkyhighBehavesLike.Win32.Generic.fm
McAfeePWSZbot-FEL!C1CD7B5553B9
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
AlibabaTrojanDropper:Win32/Gepys.a0a031f2
K7GWTrojan ( 005110401 )
Cybereasonmalicious.553b95
BaiduWin32.Trojan.Kryptik.ac
VirITTrojan.Win32.Generic.BWAE
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BJKK
APEXMalicious
TrendMicro-HouseCallTROJ_KRYPTK.SML2
ClamAVWin.Packed.Generickdz-10009380-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.95800
NANO-AntivirusTrojan.Win32.Mods.cqhxyn
AvastWin32:Kryptik-MUX [Trj]
TencentTrojan.Win32.ShipUp.a
EmsisoftTrojan.GenericKDZ.95800 (B)
F-SecureTrojan.TR/Kryptik.ntzcxc
DrWebTrojan.Mods.1
VIPRETrojan.GenericKDZ.95800
TrendMicroTROJ_KRYPTK.SML2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c1cd7b5553b95daf
SophosTroj/Agent-ADXT
IkarusTrojan.Win32.Senta
JiangminTrojan/ShipUp.yf
GoogleDetected
AviraTR/Kryptik.ntzcxc
Antiy-AVLTrojan[Dropper]/Win32.Gepys.aa
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojanDropper:Win32/Gepys!pz
XcitiumTrojWare.Win32.Gepys.AA@522ik2
ArcabitTrojan.Generic.D17638
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1Y4RGP3
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.wC1@ayqRBqlc
ALYacTrojan.GenericKDZ.95800
MAXmalware (ai score=85)
VBA32BScope.Malware-Cryptor.Hlux
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Kryptik!1.A949 (CLASSIC)
YandexTrojan.GenAsa!AMt9F+1V634
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.ShipUp.gen
FortinetW32/Kryptik.HIJR!tr
AVGWin32:Kryptik-MUX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Kryptik.9b07bf04

How to remove Win32:Kryptik-MUX [Trj]?

Win32:Kryptik-MUX [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment