Categories: Malware

What is “Win32:Kryptik-MVM [Trj]”?

The Win32:Kryptik-MVM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MVM [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Win32:Kryptik-MVM [Trj]?


File Info:

name: B32F503DEE78C71E736F.mlwpath: /opt/CAPEv2/storage/binaries/4c7c814d16b677634fb66d666e5dfb7609d9b54f4821e96b73ebb18affbff8facrc32: 0E57872Emd5: b32f503dee78c71e736fdd59b6c8c31esha1: 0abe8aa8876d737947e4e400b5449e39342bde82sha256: 4c7c814d16b677634fb66d666e5dfb7609d9b54f4821e96b73ebb18affbff8fasha512: a5dec734dcd8d5acb5b8f0d59a8d207391f782937dc08d530e1ad3708f230d30dea7591892db6112036eda972d3a7b3537b42f0dcd3063069781a3ce0ed2c7b1ssdeep: 6144:rSH4NMEb+XOINVKxJEilGaNU2lXIxXnlw/xfnj5htp:rSH9Eb++INVKxKilG0U2ZIJ4j5hXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C44AD02BF98B87CD95CD335D4E1D2F10FCB4AF2E95A9876E0F86543E25D8A100AD68Dsha3_384: 52abdd84d45b3fc50cc0d8b0c3ef1d276492a84a71c110c357eaefd4a412e5f0ff2ffb9618ebf89918ce2d7359d94e6cep_bytes: 558bec81ec180200008b4d08890dd028timestamp: 2013-09-06 06:09:28

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

Win32:Kryptik-MVM [Trj] also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.Lethic.Gen.11
ClamAV Win.Trojan.Modred-1
FireEye Generic.mg.b32f503dee78c71e
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Packed-AM!B32F503DEE78
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1305804
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005110401 )
K7GW Trojan ( 005110401 )
Cybereason malicious.dee78c
Baidu Win32.Adware.Kryptik.b
VirIT Trojan.Win32.Crypt2.BBGQ
Cyren W32/Zaccess.BC.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BJSW
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Lethic.Gen.11
NANO-Antivirus Trojan.Win32.Mods.cqiwjf
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
Avast Win32:Kryptik-MVM [Trj]
Tencent Trojan.Win32.ShipUp.a
Ad-Aware Trojan.Lethic.Gen.11
Emsisoft Trojan.Lethic.Gen.11 (B)
Comodo TrojWare.Win32.Gepys.AA@522ik2
F-Secure Trojan.TR/Gepys.EB
DrWeb Trojan.Mods.1
VIPRE Trojan.Lethic.Gen.11
TrendMicro TROJ_KRYPTK.SML2
McAfee-GW-Edition Packed-AM!B32F503DEE78
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/ZAccess-QQ
Ikarus Trojan.Win32.ShipUp
GData Trojan.Lethic.Gen.11
Jiangmin Trojan/Generic.aztcn
Avira TR/Gepys.EB
Antiy-AVL Trojan/Win32.ShipUp
Arcabit Trojan.Lethic.Gen.11
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.SIBL!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Zbot.R64039
VBA32 Trojan.ShipUp
ALYac Trojan.Lethic.Gen.11
MAX malware (ai score=80)
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall TROJ_KRYPTK.SML2
Rising Trojan.Kryptik!1.A949 (CLASSIC)
Yandex Trojan.Agent!7DC/M6/+Aqg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.ShipUp.gen
Fortinet W32/Kryptik.HIJR!tr
BitDefenderTheta Gen:NN.ZexaF.34646.pG1@aa7Q7Cdc
AVG Win32:Kryptik-MVM [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Kryptik-MVM [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago