Malware

Win32:Kryptik-MYU [Trj] removal instruction

Malware Removal

The Win32:Kryptik-MYU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Kryptik-MYU [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32:Kryptik-MYU [Trj]?


File Info:

crc32: 3AF5462C
md5: 2abcf88775814a4616fefeca169ec7de
name: 2ABCF88775814A4616FEFECA169EC7DE.mlw
sha1: eb479936561cf242001856332aa91699d656c4d5
sha256: c52cc594b3b094d4bc79fa808acc542b4a2ff8f59e374ad0ee281913a0eaed78
sha512: d0d35a342fbde545baf03864cf286873697869a3fd1428d2dd08d6126cce57808b731d9ce188bcc6efad782d4559b6241b25091443c8527345866dfd3875d8d2
ssdeep: 3072:QlmYSgrFEeArrX8VF0vaF7yeCWfeEPSFi3ymbUgoi1g4r8iShjoAGO89D8BGhkz:6SgrFeMMChCIPx2Y8bhhp8zkz
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Win32:Kryptik-MYU [Trj] also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.60232
ClamAVWin.Trojan.9639556-1
CAT-QuickHealBackdoor.Bifrose.S1758124
McAfeeGenericRXAA-AA!2ABCF8877581
CylanceUnsafe
ZillyaTrojan.CardSpy.Win32.531
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.775814
BaiduWin32.Trojan.Urelas.d
CyrenW32/S-2935e323!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.CardSpy.NAF
APEXMalicious
AvastWin32:Kryptik-MYU [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Wecod.alk
BitDefenderTrojan.GenericKDZ.41560
MicroWorld-eScanTrojan.GenericKDZ.41560
TencentMalware.Win32.Gencirc.10b31fb9
SophosML/PE-A + Troj/CardSpy-E
ComodoTrojWare.Win32.Small.NAF@531prv
BitDefenderThetaGen:NN.ZexaF.34236.siXaaSV!Vipi
VIPRETrojan.Win32.FakeAV.jok (v)
TrendMicroTROJ_URELAS_GL260077.UVPM
McAfee-GW-EditionBehavesLike.Win32.Worm.dh
FireEyeGeneric.mg.2abcf88775814a46
EmsisoftTrojan.GenericKDZ.41560 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Wecod.qu
AviraTR/Wecod.xdwes
Antiy-AVLTrojan/Generic.ASMalwS.2B74657
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.DA258
SUPERAntiSpywareTrojan.Agent/Gen-CardSpy
GDataTrojan.GenericKDZ.41560
AhnLab-V3Win-Trojan/Urelas.305855
Acronissuspicious
VBA32Trojan.Wecod
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_URELAS_GL260077.UVPM
RisingSpyware.CardSpy!1.A1A8 (CLASSIC)
IkarusTrojan-PWS.Banker6
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CardSpy.NAF!tr
AVGWin32:Kryptik-MYU [Trj]

How to remove Win32:Kryptik-MYU [Trj]?

Win32:Kryptik-MYU [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment