Malware

Win32/Kryptik.GXGY (file analysis)

Malware Removal

The Win32/Kryptik.GXGY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GXGY virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Zulu
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io
ledshoppen.nl
teenpornotube.org
www.teenpornotube.org
ezglobalmarketing.com
www.hugedomains.com
ocsp.digicert.com
shmetterheath.ru
fgainterests.com

How to determine Win32/Kryptik.GXGY?


File Info:

crc32: C9A7E5A4
md5: f30edc8e49ca966e4265646ecd9568db
name: F30EDC8E49CA966E4265646ECD9568DB.mlw
sha1: bb506181800ff00481e433a6070442959fc23ede
sha256: ca25f0707c933806757db226f836b6db164a7a1a205dccc93ef266f2c54cfa25
sha512: 57c0e123f7ea90b4dbfb954f8bae7dee16ddcf50fa2c893c4506768100d459a51f3f1d2228cd85032f29c8e44f1a7fd373c3d32764a60af1ae8b5682536a7c5f
ssdeep: 6144:rzK/A+uYcsstjIUykqnV+XjyYVKjOqUUdiVJ26MM:q/yrtUUykiKInsT26MM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Charm xa9 1923
InternalName: Clearly
FileVersion: 23, 131, 83, 160
CompanyName: PalmSource, Inc
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Dismantle Disciplined
SpecialBuild:
ProductVersion:
FileDescription: Authentically
OriginalFilename: Darters.exe

Win32/Kryptik.GXGY also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004d41c61 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader15.54815
CynetMalicious (score: 100)
CAT-QuickHealRansom.Tescrypt.MUE.A4
CylanceUnsafe
ZillyaTrojan.Bitman.Win32.365
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 004d41c61 )
Cybereasonmalicious.e49ca9
SymantecRansom.TeslaCrypt
ESET-NOD32a variant of Win32/Kryptik.GXGY
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Bitman.xa
BitDefenderTrojan.Cripack.Gen.1
NANO-AntivirusTrojan.Win32.Bitman.dvkycn
ViRobotTrojan.Win32.Ransom.263971
MicroWorld-eScanTrojan.Cripack.Gen.1
TencentMalware.Win32.Gencirc.114c7b50
Ad-AwareTrojan.Cripack.Gen.1
SophosMal/Generic-S
ComodoMalware@#3ajc0e1wf5a1r
BitDefenderThetaGen:NN.ZexaF.34088.qq3@aKbHAuaG
VIPRETrojan.Win32.Generic!BT
TrendMicroCryp_HpMyApp
McAfee-GW-EditionTeslaCrypt!F30EDC8E49CA
FireEyeGeneric.mg.f30edc8e49ca966e
EmsisoftTrojan.Cripack.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bitman.hr
AviraHEUR/AGEN.1120435
Antiy-AVLTrojan/Generic.ASMalwS.13E20E3
MicrosoftRansom:Win32/Tescrypt.C
GDataTrojan.Cripack.Gen.1
AhnLab-V3Win-Trojan/Lockycrypt.Gen
McAfeeTeslaCrypt!F30EDC8E49CA
MAXmalware (ai score=100)
VBA32Hoax.Bitman
PandaTrj/CI.A
TrendMicro-HouseCallCryp_HpMyApp
RisingTrojan.Generic@ML.97 (RDML:BMZITWC1PbT+kMuxemZJRg)
YandexTrojan.Kryptik!pHB0tmmbEPU
IkarusTrojan.Win32.Crypt
FortinetW32/Papras.EH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GXGY?

Win32/Kryptik.GXGY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment