Malware

Win32/Kryptik.KVK removal tips

Malware Removal

The Win32/Kryptik.KVK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.KVK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Kryptik.KVK?


File Info:

name: 8CF5E3981C3AD493D036.mlw
path: /opt/CAPEv2/storage/binaries/136e81dc1f0062aa3f817dbd83e47296c0e2224afed3400598a96fe8547b83c0
crc32: 5ECEDDFF
md5: 8cf5e3981c3ad493d0369ba50e8e9e17
sha1: ccbb6c9edf9c465e8d080f05f53e2ce643047e58
sha256: 136e81dc1f0062aa3f817dbd83e47296c0e2224afed3400598a96fe8547b83c0
sha512: c4c39475657863f12b4efea9c3bf56f427867c6859abddc1fda5cda78d7d2cf0c1301d73e1efc3ccd73a51c8e8827b428145309eb6f4256216621cf1e7238b89
ssdeep: 6144:3IKN1rzAEeMljHQvhHSbFv7WVydI36GGUttGAt9KoPjRy:Yi/svhHwcgeDGgMMRj4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F954124DE93854B8D0A622796093A2E7986E3D646EEC002FF30C1D87BD717F53E6A314
sha3_384: 0a2004398ec45a87d69e9b2893d6e92a93db5c105005d4bdb447f85686f095c2c4456c08617c18ee91ff4d5ea610f125
ep_bytes: 90558bec81c474fcffff4203dabec620
timestamp: 2004-07-26 15:24:48

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Win32/Kryptik.KVK also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.7890
FireEyeGeneric.mg.8cf5e3981c3ad493
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.898649
SangforExploit.Win32.ShellCode.gen
K7AntiVirusTrojan ( 004ae4e31 )
AlibabaBackdoor:Win32/IRCbot.d80a8bda
K7GWTrojan ( 004ae4e31 )
Cybereasonmalicious.81c3ad
BitDefenderThetaGen:NN.ZexaF.34212.rq1@a0x3gYcc
VirITBackdoor.Win32.Bot.BEQ
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KVK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.7890
NANO-AntivirusTrojan.Win32.SpyEyes.iebcl
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:Kryptik-AHL [Trj]
TencentMalware.Win32.Gencirc.114bc9a3
Ad-AwareGen:Variant.Ser.Razy.7890
EmsisoftGen:Variant.Ser.Razy.7890 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG-R12
McAfee-GW-EditionPWS-Spyeye.ff
SophosML/PE-A + Mal/FakeAV-IU
IkarusWorm.Win32.Slenfbot
GDataGen:Variant.Ser.Razy.7890
JiangminTrojanSpy.SpyEyes.bha
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.185C2D5
ViRobotTrojan.Win32.A.SpyEyes.199924
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot.ALJ
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Ser.Razy.7890
MalwarebytesMalware.AI.1553884152
TrendMicro-HouseCallBKDR_QAKBOT.SMG-R12
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!GDGgM7Lp0mw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AHL [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.KVK?

Win32/Kryptik.KVK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment