Malware

Win32/Kryptik.FXED removal

Malware Removal

The Win32/Kryptik.FXED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FXED virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
www.adobe.com

How to determine Win32/Kryptik.FXED?


File Info:

crc32: D2364A10
md5: 52a4ae803a495f6dd0c7c5458f395cc1
name: 52A4AE803A495F6DD0C7C5458F395CC1.mlw
sha1: a1faafd49b2f0df2ea41519310246f834592557a
sha256: dd9e2389a4d46ffbfe4d47d7e15ddf8a1a85072440bb7400e2ee4bc3cbdba4f3
sha512: 950e909483ffa33cc130bb55c3ac07c153209ff53a08bc38405e2b1bdfb813bb87b8c790c5c754c8d239f4a3349baf2c507b98a982345ee6faaddc31de142d83
ssdeep: 3072:948X+IfI8Xp+dI2PzJAg0FubNCmHiA5Cq3w1sHfLRz:KGffIMGAOViA5Cq3wWfFz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.FXED also known as:

BkavW32.Common.172B9EFA
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.lCW@ySb90lbi
FireEyeGeneric.mg.52a4ae803a495f6d
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Heur.Mint.Titirez.lCW@ySb90lbi
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Scarsi.tpCc
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Mint.Titirez.lCW@ySb90lbi
K7GWAdware ( 00539ed31 )
K7AntiVirusAdware ( 00539ed31 )
BitDefenderThetaGen:NN.ZexaF.34804.lCW@aSb90lbi
CyrenW32/S-724ffe4d!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Emotet-6352889-0
KasperskyTrojan.Win32.Inject.akugh
NANO-AntivirusTrojan.Win32.Jimmy.eteshu
RisingBackdoor.Htbot!8.F02 (TFE:5:ficuU1lbpxN)
Ad-AwareGen:Heur.Mint.Titirez.lCW@ySb90lbi
SophosMal/Generic-S + Mal/Emotet-E
ComodoMalware@#2uboll33irmef
F-SecureHeuristic.HEUR/AGEN.1108445
ZillyaTrojan.Jimmy.Win32.15
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Heur.Mint.Titirez.lCW@ySb90lbi (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Jimmy.am
MaxSecureRansomeware.GandCrypt.Gen
AviraHEUR/AGEN.1108445
MAXmalware (ai score=64)
Antiy-AVLTrojan[Banker]/Win32.Jimmy
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojanDownloader:Win32/Dofoil.AC
ArcabitTrojan.Mint.Titirez.E340EC
ZoneAlarmTrojan.Win32.Inject.akugh
GDataGen:Heur.Mint.Titirez.lCW@ySb90lbi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crypted.R214954
Acronissuspicious
McAfeeTrojan-FLWN!52A4AE803A49
VBA32Trojan-Banker.Jimmy
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.FXED
TrendMicro-HouseCallTSPY_EMOTET.SMD3
TencentWin32.Trojan.Inject.Auto
YandexTrojan.PWS.Jimmy!xSCDaiBAtC0
IkarusTrojan.Win32.Crypt
FortinetW32/Injector.DRRJ!tr
WebrootW32.Trojan.Emotet
AVGFileRepMalware
Cybereasonmalicious.03a495
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.2.6147.Malware.Gen

How to remove Win32/Kryptik.FXED?

Win32/Kryptik.FXED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment