Categories: Malware

Win32/Kryptik.FXUA information

The Win32/Kryptik.FXUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FXUA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.FXUA?


File Info:

name: 20176A9F74337AD2652D.mlwpath: /opt/CAPEv2/storage/binaries/5c8a10539f693ecd99fbf62b174cfe4c1d995ecdb8b0bd2aa656292ccb95da9ccrc32: 2C69BDF5md5: 20176a9f74337ad2652dbbc817b24c95sha1: af78367e44c64e6145efad70a676045d81df1daesha256: 5c8a10539f693ecd99fbf62b174cfe4c1d995ecdb8b0bd2aa656292ccb95da9csha512: f3c15c575b708d19df89d6ee275a759e6c2334b3478cddbbed699147a9d9a3a28ba3273c3876a025225e9ed778fabef5fb86c07643295c19ba4c6f5101043094ssdeep: 12288:rQFknj2EajeR1HRuEpwpkAh8VJzUaK0jD64:rQFknj2Eaj6nw6Ah8V5Ua/K4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T114B4AD6837A1D035C56C0770FD17FDA81A623D11E3E9AEC762ED39B46871E81842EB93sha3_384: e4916c0242a59d2b0a6463003d93b44615dc0837c84fd6971404a4ad4a97c7b70daf624256fcb7275cb32c0da2f8633dep_bytes: e8a35a0000e916feffffcccccccccccctimestamp: 2017-10-10 23:21:39

Version Info:

LegalCopyright: Copyright © 2013. All rights reserved.ProductName: DecemberPrivateBuild: 8.1.2.5CompanyName: Organizer LeaderTask LLCFileDescription: Lais Correcting Received SqladdefaultOriginalFilename: DecemberComments: Lais Correcting Received SqladdefaultProductVersion: 8.1.2.5Translation: 0x0406 0x04b0

Win32/Kryptik.FXUA also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SageCrypt.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Injector.CTY
FireEye Generic.mg.20176a9f74337ad2
McAfee Packed-TJ!20176A9F7433
Cylance Unsafe
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 005626da1 )
BitDefender Trojan.Injector.CTY
K7GW Trojan ( 005626da1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Ransom.Cry
ESET-NOD32 a variant of Win32/Kryptik.FXUA
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.Win32.SageCrypt.gen
Alibaba Trojan:Application/Kryptik.343f09c9
NANO-Antivirus Trojan.Win32.Yakes.etsziu
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10bac30a
Emsisoft Trojan.Injector.CTY (B)
DrWeb Trojan.Inject3.33320
Zillya Trojan.Yakes.Win32.66076
TrendMicro Mal_MiliCry-1h
McAfee-GW-Edition BehavesLike.Win32.Dropper.hc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Yakes.wzl
Avira HEUR/AGEN.1227709
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.226077F
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Trojan.Win32.Agent.512000.T
GData Trojan.Injector.CTY
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
BitDefenderTheta Gen:NN.ZexaF.34182.Fq0@aCh1VYcG
ALYac Trojan.Injector.CTY
VBA32 Trojan.Yakes
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall Mal_MiliCry-1h
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazpQMMuaS/1gJDaFcbi9du4e)
Yandex Trojan.Kryptik!L/gS4yShWHw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74029226.susgen
Fortinet W32/Kryptik.FXUA!tr
AVG Win32:Malware-gen
Cybereason malicious.f74337
Panda Trj/CI.A

How to remove Win32/Kryptik.FXUA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago