Malware

Win32/Kryptik.AYKB removal guide

Malware Removal

The Win32/Kryptik.AYKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AYKB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:13919, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects the presence of Wine emulator via registry key
  • Detects VirtualBox through the presence of a device
  • Detects VMware through the presence of a device
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.AYKB?


File Info:

name: FA828470161F0DAF6419.mlw
path: /opt/CAPEv2/storage/binaries/3971698818ff7845a1b6b7d5909c4a98ccdeb39cffb47f04fb3994ccdb61d7a5
crc32: 533F2FA6
md5: fa828470161f0daf6419407b1661c4e5
sha1: 1ae406891606f7ea6ad57afe6b839a670ea3549e
sha256: 3971698818ff7845a1b6b7d5909c4a98ccdeb39cffb47f04fb3994ccdb61d7a5
sha512: 0c31cf9e9cca1d1b59593b744147257a890baa13042afe12a4ef0b73651a2cd1f177b3ea3d4a3988bcdeae5d502598f5f1fbbd6ce70aea3ace41bd6f74aab825
ssdeep: 6144:YIKxuJnzO8xeQO+SP8coPHPEOBJTG0eDHKSYd7cUYKJp:YIKx6zOgOF8NXXojY7fYi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D774C019204067B1C1E3AFFC68FF9741993A5DA63DB0436353802F695E91A54BFBB283
sha3_384: e6e9fbf74765f642c77434ad68aceb30ce215eb392570ca5d911898ef17753ff78c490aeb5760e0893bd8b390cca80a2
ep_bytes: e8052a0000e989feffff8bff558bec83
timestamp: 2013-04-05 17:50:26

Version Info:

CompanyName: SolSuite Dev
FileDescription: Sxs Tracing Tool
FileVersion: 3.8.2.2
InternalName: stt
LegalCopyright: Copyright (C) 2006-2012 - SolSuite Dev
OriginalFilename: stt
ProductName: Sxs Tracing Tool
ProductVersion: 3.8.2.2
Translation: 0x1009 0x04b0

Win32/Kryptik.AYKB also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.80194
FireEyeGeneric.mg.fa828470161f0daf
McAfeeGenericRXRN-ND!FA828470161F
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.880289
SangforTrojan.Win32.LockScreen.VB
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.91f71366
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.0161f0
ArcabitTrojan.Graftor.D13942
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AYKB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.80194
NANO-AntivirusTrojan.Win32.Zbot.brsrtz
AvastWin32:LockScreen-VB [Trj]
TencentMalware.Win32.Gencirc.114bef28
Ad-AwareGen:Variant.Graftor.80194
EmsisoftGen:Variant.Graftor.80194 (B)
ComodoMalware@#fofxs4ubn9ny
DrWebTrojan.PWS.Panda.1869
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTSPY_ZBOT.SML0
McAfee-GW-EditionBehavesLike.Win32.AdwareFenomen.fc
SophosMal/Generic-R + Mal/EncPk-AKK
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.epad
eGambitGeneric.Malware
AviraHEUR/AGEN.1210210
Antiy-AVLTrojan/Generic.ASMalwS.18418C1
GridinsoftRansom.Win32.Zbot.sa
MicrosoftPWS:Win32/Zbot
ViRobotTrojan.Win32.Z.Zbot.368640.CM
GDataGen:Variant.Graftor.80194
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Foreign.R60976
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34232.wq0@aKie0Pmk
ALYacGen:Variant.Graftor.80194
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.2659303245
TrendMicro-HouseCallTSPY_ZBOT.SML0
RisingTrojan.Generic!8.C3 (C64:YzY0OhfWTCDIA4d6)
YandexTrojan.GenAsa!NSRcV/FgAc8
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FDBG!tr
WebrootTrojan.Dropper.Gen
AVGWin32:LockScreen-VB [Trj]
PandaTrj/Dtcontx.D
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.AYKB?

Win32/Kryptik.AYKB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment