Categories: Malware

Win32/Kryptik.BXRP removal guide

The Win32/Kryptik.BXRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BXRP virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.BXRP?


File Info:

name: 264EB2F5AF85916661A3.mlwpath: /opt/CAPEv2/storage/binaries/c317c5d93f907689b4c4c43d87cefc5f74aae8c15278769011f2602a30737ce1crc32: 13343E72md5: 264eb2f5af85916661a37a8cdbfa8990sha1: 0c18b1486efc8ca0c35f52d167305e84d2eb48a7sha256: c317c5d93f907689b4c4c43d87cefc5f74aae8c15278769011f2602a30737ce1sha512: 032ac3184da7c62039068fbc6f5b1b3a0d82d81ca48fec0c2634d07441cd645db91cf177feaa7a18bf2ae2b69f7f3096bb22e52f6a494604bd7da769e44ffa91ssdeep: 192:zk6Jk5pIBSRE5zexo/tV/eXiYQShfQX8tHgrVtnXzfm/+JjnBpIBSRbtRX+8v+Wd:IkSG/3RX8tHEnD+ADv+W5kChwWeg1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19DC309E7E3A719F2E0AA46F50CF7693F0050A31CEC569E4845FAF2368E23E550C5E612sha3_384: dba0c59da308a4530dd66a165b755d00c4852e21364675b5f701792509a980a4108a96d075d713301b75fc12fc14578eep_bytes: 5383c4bc54ff15102040008b742404fftimestamp: 2011-11-26 16:47:00

Version Info:

0: [No Data]

Win32/Kryptik.BXRP also known as:

Bkav W32.AIDetectMalware
AVG Win32:Agent-AUID [Trj]
Elastic malicious (moderate confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Gen:Variant.Barys.431079
FireEye Generic.mg.264eb2f5af859166
Skyhigh BehavesLike.Win32.PolyPatch.cz
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Barys.431079
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
K7GW Trojan ( 004bcce41 )
BitDefenderTheta Gen:NN.ZexaF.36804.hmX@aC2XO0oi
Symantec SMG.Heur!gen
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BXRP
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Agent-AUID [Trj]
Kaspersky HEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefender Gen:Variant.Barys.431079
NANO-Antivirus Trojan.Win32.DownLoad3.cvpgeh
Rising Downloader.Upatre!8.B5 (TFE:2:sCCVXQUhq2B)
Emsisoft Gen:Variant.Barys.431079 (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
Baidu Win32.Trojan-Downloader.Waski.a
Zillya Downloader.Upatre.Win32.80421
TrendMicro TROJ_UPATRE.SM37
Trapmine malicious.high.ml.score
Sophos Mal/Upatre-A
Ikarus Trojan-Downloader.Win32.Upatre
Jiangmin Trojan/Generic.bahce
Webroot W32.Trojan.Gen
Varist W32/Upatre.RQ.gen!Eldorado
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Win32.Dorv
Kingsoft malware.kb.b.999
Microsoft TrojanDownloader:Win32/Upatre.AA
Xcitium TrojWare.Win32.Bublik.CEZE@595kvx
Arcabit Trojan.Barys.D693E7
ZoneAlarm HEUR:Trojan-Downloader.Win32.Upatre.pef
GData Gen:Variant.Barys.431079
Google Detected
AhnLab-V3 Trojan/Win.Upatre.C5601807
Acronis suspicious
VBA32 TrojanDownloader.Upatre
ALYac Gen:Variant.Barys.431079
Cylance unsafe
TrendMicro-HouseCall TROJ_UPATRE.SM37
Tencent Trojan.Win32.Kryptik.kcd
Yandex Trojan.GenAsa!oXb1ye2az2E
MAX malware (ai score=87)
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Upatre.BH!tr
Zoner Trojan.Win32.21706
DeepInstinct MALICIOUS

How to remove Win32/Kryptik.BXRP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago