Malware

How to remove “Win32/Kryptik.ESVQ”?

Malware Removal

The Win32/Kryptik.ESVQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ESVQ virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Bulgarian
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

www.iclnet.org

How to determine Win32/Kryptik.ESVQ?


File Info:

crc32: BCF22909
md5: cda6569bc0a41cdb4458ab60b6d294dd
name: CDA6569BC0A41CDB4458AB60B6D294DD.mlw
sha1: b2ca09b2b2daaa77d30e0c5b270d5e4e4f68c2e1
sha256: 10d4247a261ff6cabcb16cfcec15f45ed8e6b20fb7b03400425943c7ecfdacf1
sha512: 252e4e03ab419663cf613f5e99511391a9c7336c6b179bc99b556d54ab582479ad8cd4250c5e7f8213dee9bc6d5a44fafa14e31ee2a758d0691b682e1ac94cb2
ssdeep: 6144:5wZ0o4xq7uuX1zb3nQmGYFuNtCtAvj+HXSfXg9HF5seKbBJ9q+iDNVek:Zxq73b3dry8Sfyb+7sT9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2010
InternalName: Distillers
FileVersion: 19, 58, 42, 60
CompanyName: DRD Systems, Inc.
ProductName: Finnish Chortle
ProductVersion: 84, 171, 42, 205

Win32/Kryptik.ESVQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Gozi
MicroWorld-eScanGen:Variant.Ransom.TorrentLocker.1
ALYacGen:Variant.Ransom.TorrentLocker.1
CylanceUnsafe
ZillyaTrojan.CryptGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.8de3f236
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.bc0a41
BaiduWin32.Trojan.Kryptik.acm
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.ESVQ
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.TorrentLocker.1
NANO-AntivirusTrojan.Win32.Gozi.ebeyzj
ViRobotTrojan.Win32.Locky.Gen.C
Ad-AwareGen:Variant.Ransom.TorrentLocker.1
SophosML/PE-A + Troj/Qadars-J
ComodoMalware@#31midqilu6g66
BitDefenderThetaGen:NN.ZexaF.34738.yq1@a4UOblaO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.cda6569bc0a41cdb
EmsisoftGen:Variant.Ransom.TorrentLocker.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Waldek.bvi
AviraHEUR/AGEN.1123144
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.17B42A4
MicrosoftTrojanSpy:Win32/Ursnif
AegisLabTrojan.Win32.Waldek.4!c
GDataGen:Variant.Ransom.TorrentLocker.1
TACHYONTrojan/W32.Waldek.402570
Acronissuspicious
McAfeeArtemis!CDA6569BC0A4
MAXmalware (ai score=100)
VBA32BScope.Trojan.Inject
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingTrojan.Generic@ML.84 (RDML:rgfED7dgx6Z5hYA9rZODlw)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ESVF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.ESVQ?

Win32/Kryptik.ESVQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment