Malware

Win32/Kryptik.MKS removal guide

Malware Removal

The Win32/Kryptik.MKS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MKS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The executable is compressed using UPX

How to determine Win32/Kryptik.MKS?


File Info:

crc32: 60277AB9
md5: a58da4416e17d1f8cb5f7f0e822db9e0
name: upload_file
sha1: 5ad492be9cb4b1b474d17bb449943d623a9edc64
sha256: aadccab126517a622697730983aaee1b8475bd0f16e09b296649ea0740e5ab3c
sha512: 46c6036f3ceb74767a535f9e1f1db91fc2639974c8c8245f69bbc17119dea9bd1596438ada12c5e13375a6325e4c43ee80401518aa85c4c41bb9cec097592429
ssdeep: 3072:VY0nPQ6Urv1+mO0neRSUNEyKmLL7GHwEJn/nkAD0LzumGMNamKsYgZHtftzZBaw:VY046CqWeRPNEyKmDCJ/kdGnMN0sY61
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: 1994-
Web: bvdlp
InternalName: xhbqr
FileVersion: 125.93
Author: gb
CompanyName: mcm
Comments: ejyj
FileDescription: kuhdd
Translation: 0x0409 0x04b0

Win32/Kryptik.MKS also known as:

MicroWorld-eScanGen:Heur.ManBat.1
McAfeePolyPatch-UPX
MalwarebytesTrojan.Zbot
K7AntiVirusTrojan
TheHackerTrojan/Spy.Zbot.amph
NANO-AntivirusTrojan.Win32.Zbot.bcsje
SymantecInfostealer.Banker.C
NormanKrap.XK
TotalDefenseWin32/Zbot.M!generic
TrendMicro-HouseCallTSPY_ZBOT.SMOF
AvastWin32:Malware-gen
ClamAVTrojan.Spy.Zbot-440
KasperskyTrojan-Spy.Win32.Zbot.amph
BitDefenderGen:Heur.ManBat.1
AgnitumTrojanSpy.Zbot!bcUVcOr1HDU
ViRobotTrojan.Win32.A.Zbot.359936.B
EmsisoftGen:Heur.ManBat.1 (B)
ComodoMalCrypt.Indus!
F-SecureGen:Heur.ManBat.1
DrWebTrojan.Packed.20343
VIPREFraudTool.Win32.AVSoft (v)
AntiVirTR/Spy.ZBot.FQ.1.A
TrendMicroTSPY_ZBOT.SMOF
McAfee-GW-EditionHeuristic.BehavesLike.Win32.ModifiedUPX.J!81
SophosMal/EncPk-OJ
JiangminTrojanSpy.Zbot.mfn
MicrosoftPWS:Win32/Zbot.gen!Y
GDataGen:Heur.ManBat.1
AhnLab-V3Trojan/Win32.Zbot
VBA32SScope.Psyhopath.xh
PCToolsTrojan-PSW.Banker
ESET-NOD32a variant of Win32/Kryptik.MKS
RisingTrojan.PSW.Zbot!47F5
IkarusWorm.Win32.Ramnit
FortinetW32/Kryptik.GM!tr
AVGPSW.Generic8.LOF
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.MKS?

Win32/Kryptik.MKS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment