Categories: Malware

Win32/Kryptik.GYXX removal

The Win32/Kryptik.GYXX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GYXX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
gg-clean.hk
a.tomx.xyz
iplogger.org
apps.identrust.com
thepleasurelive.com
ip-api.com

How to determine Win32/Kryptik.GYXX?


File Info:

crc32: 91A630B8md5: bf0862343a36e7981e27b6d93229fb4ename: kiskis.exesha1: af3afbda46e77454316e7f7803ee3ef3d4f1973asha256: 4ede78a39fc323a7449fbd819d861c921dcbcf4b6a6d232b747fda4e0f8803cfsha512: 1daf6a46c175b80df6e57ad2b1a262c9155f7c6ef1b55918719ad5f96aa67b911da1944ff3b2935d339f8de44edbb52134c04eca100b56ef8afd4beb48c7b0dfssdeep: 6144:bAzfWPd/AxWIlv2WcRDs2nw6aovqRcnVVbPHgx7DuM72MStKqe:07W9Ilv2WcRDsd6CgVbPAtmtKqetype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Win32/Kryptik.GYXX also known as:

MicroWorld-eScan Trojan.GenericKD.32767711
FireEye Generic.mg.bf0862343a36e798
ALYac Trojan.GenericKD.32767711
Malwarebytes Trojan.MalPack.GS
Sangfor Malware
K7AntiVirus Trojan ( 003c36381 )
BitDefender Trojan.GenericKD.32767711
K7GW Trojan ( 003c36381 )
Cybereason malicious.a46e77
BitDefenderTheta Gen:NN.ZexaF.32515.uu0@a8ljO1l
Symantec ML.Attribute.HighConfidence
ClamAV Win.Packed.Tofsee-7413745-0
GData Trojan.GenericKD.32767711
Kaspersky Trojan-Downloader.Win32.Upatre.ihdh
Alibaba TrojanDownloader:Win32/Upatre.8c8878e7
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Wacatac!8.10C01 (TFE:5:EcEeBvEz89H)
Ad-Aware Trojan.GenericKD.32767711
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Chapak.domy
DrWeb Trojan.Siggen8.58510
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
SentinelOne DFI – Malicious PE
Trapmine malicious.high.ml.score
APEX Malicious
Cyren W32/Trojan.BASV-4081
Webroot W32.Trojan.Gen
Avira TR/AD.Chapak.domy
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F3FEDF
ZoneAlarm Trojan-Downloader.Win32.Upatre.ihdh
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Trojan/Win32.MalPe.R301592
Acronis suspicious
McAfee RDN/Generic.grp
MAX malware (ai score=86)
VBA32 Malware-Cryptor.Limpopo
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.GYXX
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generik.BXZSALA!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM10.2.8A13.Malware.Gen

How to remove Win32/Kryptik.GYXX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago