Malware

Win32/Kryptik.DFXK removal instruction

Malware Removal

The Win32/Kryptik.DFXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DFXK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Win32/Kryptik.DFXK?


File Info:

name: AA97505F6E10FF159EAE.mlw
path: /opt/CAPEv2/storage/binaries/8b86d0f8c2955cd36fd0c6ecfefc6dab5639e443c15c46313edfa33d3ec653cf
crc32: B198D862
md5: aa97505f6e10ff159eae24bd5d0db093
sha1: 9ed8a82ef5f75576df79a57be95866264fc2dd8f
sha256: 8b86d0f8c2955cd36fd0c6ecfefc6dab5639e443c15c46313edfa33d3ec653cf
sha512: fe3443f0e8b225ab840ad6ff0e66f7051ff4f8446f2a6586ba207dc5eac792c628749e68a6a634acdc6da33919a18466e26c55657264ca9b3debd69817425224
ssdeep: 3072:5OkfmL9drQkpO2/7UZqmQeGP2SNpDN2ENaVu/2/djIp0gA5Z+agTu+AljkgY:ck+L9drQkefu2/yJNzyN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1221429FDB4A371B7D4A75FF643C8DAC6A1010DB19A509E43A2E44C08F23258469EDDFA
sha3_384: 9bc1bb84a11b2ff3dd5defc353addcb12d994e3c069f52025b6e99a355024640feea3017cf4ba64c2da9f8325f8127e4
ep_bytes: 6a706820644200e80202000033db895d
timestamp: 2004-06-15 05:33:08

Version Info:

0: [No Data]

Win32/Kryptik.DFXK also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.aa97505f6e10ff15
McAfeeObfuscated-FAAH!AA97505F6E10
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Kryptik.5e3d8654
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.f6e10f
VirITTrojan.Win32.Crypt4.XFS
CyrenW32/S-9a74e28b!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DFXK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1287628
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.Kryptik.drcbio
AvastWin32:GenMalicious-KQB [Trj]
RisingSpyware.Tinba!8.11177 (CLOUD)
SophosML/PE-A + Mal/Tinba-I
DrWebTrojan.PWS.Tinba.153
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
EmsisoftTrojan.Cripack.Gen.1 (B)
IkarusTrojan.Win32.Tinba
JiangminTrojanDropper.Injector.avvb
AviraHEUR/AGEN.1137063
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.110D20F
MicrosoftTrojan:Win32/Dorv.A!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Cripack.Gen.1
CynetMalicious (score: 100)
VBA32BScope.Trojan-Dropper.Inject
MalwarebytesMalware.AI.4219844201
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
TencentMalware.Win32.Gencirc.10bb881e
YandexTrojan.GenAsa!Ad94zd+qofs
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.DHKK!tr
BitDefenderThetaGen:NN.ZexaF.34182.lmW@aeyt3Ak
AVGWin32:GenMalicious-KQB [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.DFXK?

Win32/Kryptik.DFXK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment