Malware

What is “Win32/Kryptik.CYVP”?

Malware Removal

The Win32/Kryptik.CYVP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CYVP virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
oreganogf.su
jnfeqhkpihgc.com
ifkmqtsfiiqr.com
llenngpoefxy.com
ihxghiyqmhim.com
ivrvfntohghc.com

How to determine Win32/Kryptik.CYVP?


File Info:

crc32: 90B393E2
md5: 8c98abf503165b615b97750d855e0b1b
name: 8C98ABF503165B615B97750D855E0B1B.mlw
sha1: 8d18d9ec742fc2dde83870f4947b554e4ea531f0
sha256: 1f3efc850fc92ab0086e5dfaadbc569d9e177ea016ccbc92dfa2a592938557bf
sha512: 5f661f6821742a3929e0c587092e689f9462e0b54887d6d95444401c51c1420e2199c95132431db59cff28d282fb4c3bd5a890ea448d809f225078f8dfe562a1
ssdeep: 3072:9zrVKBuLa2d22OJ9xbNHdMPBj2sE111ScTWUbgv3oD:ZhKQLa242MSPI563Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.CYVP also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.8c98abf503165b61
CAT-QuickHealTrojan.Tinba.9322
CylanceUnsafe
VIPRETrojan.Win32.Carberp.i (v)
SangforMalware
BitDefenderTrojan.Cripack.Gen.1
Cybereasonmalicious.503165
SymantecTrojan.Gen.MBT
TotalDefenseWin32/Tinba.LIBCXW
APEXMalicious
AvastWin32:Dropper-gen [Drp]
ClamAVWin.Dropper.TinyBanker-9787442-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Tinba.dobaag
Ad-AwareTrojan.Cripack.Gen.1
EmsisoftTrojan.Cripack.Gen.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen4
DrWebTrojan.PWS.Tinba.125
InvinceaML/PE-A + Troj/Glupteba-F
McAfee-GW-EditionGenericR-KDF!8C98ABF50316
SophosTroj/Glupteba-F
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Banker.Tinba.fb
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.Gen4
Antiy-AVLTrojan[Banker]/Win32.Tinba
MicrosoftTrojan:Win32/Tinba.F
ArcabitTrojan.Cripack.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Cripack.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C754701
McAfeeGenericR-KDF!8C98ABF50316
MAXmalware (ai score=82)
VBA32BScope.Trojan.Tinba
ZonerTrojan.Win32.28048
ESET-NOD32a variant of Win32/Kryptik.CYVP
RisingTrojan.Win32.Tinba.s (CLASSIC)
IkarusTrojan.Krypt
eGambitUnsafe.AI_Score_100%
FortinetW32/Deshacop.XO!tr
BitDefenderThetaGen:NN.ZexaF.34634.lq1@aqUsthec
AVGWin32:Dropper-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM07.1.44A7.Malware.Gen

How to remove Win32/Kryptik.CYVP?

Win32/Kryptik.CYVP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment