Categories: Trojan

Trojan.Win32.Kryptik.vho removal tips

The Trojan.Win32.Kryptik.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Kryptik.vho virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

ubanano20.ddns.net

How to determine Trojan.Win32.Kryptik.vho?


File Info:

crc32: 3E068B4Cmd5: f6eaffbf1956347dc92a64d32e6bb4ffname: F6EAFFBF1956347DC92A64D32E6BB4FF.mlwsha1: 98640aae266a00bbb4bc7e27217587ce0c13bd2fsha256: 3e0f8b49d3e1f1d5c6eee736e33aa714d65dd331d807d76c24b1cf3bb94e8356sha512: 4d3170d7243b999fbbcba6021952a4980c7c9a87e202ae40abfb68e92fcdd726afa8c44dd0743d849970a1ac9ce2caca92b762e688ed81f57ad599ab874c8e98ssdeep: 24576:dTa5ByrWhYv8tVRO1KYxFg18lk/8A33m9WY:U5eWhhAKYxm1D0A334WYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Co9g13324p.InternalName: FileVersion: 5923sfdvt6CompanyName: v4b465guyitrLegalTrademarks: Comments: ProductName: ProductVersion: 81764gfhb453256FileDescription: OriginalFilename: Translation: 0x0409 0x04e4

Trojan.Win32.Kryptik.vho also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.337744
FireEye Generic.mg.f6eaffbf1956347d
CAT-QuickHeal Trojan.DriveHide.VN8
McAfee PWS-FCRZ!F6EAFFBF1956
Sangfor Malware
BitDefender Gen:Variant.Zusy.337744
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZelphiF.34634.YG0@a0PecTii
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Kryptik.vho
Ad-Aware Gen:Variant.Zusy.337744
DrWeb Trojan.PWS.Siggen2.58425
Invincea ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Fareit.ch
Emsisoft Trojan-Dropper.Agent (A)
Jiangmin Trojan.Kryptik.ctg
MaxSecure Trojan.Malware.74152681.susgen
Microsoft PWS:Win32/Fareit!ml
Arcabit Trojan.Zusy.D52750
ZoneAlarm HEUR:Trojan.Win32.Kryptik.vho
GData Gen:Variant.Zusy.337744
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R354589
VBA32 TScope.Trojan.Delf
MAX malware (ai score=82)
Malwarebytes Trojan.Injector
ESET-NOD32 a variant of Win32/Injector.ENUC
Rising Trojan.Injector!1.CEB9 (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Injector.ENUI!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.f19563

How to remove Trojan.Win32.Kryptik.vho?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago