Malware

How to remove “Win32/Kryptik.XYH”?

Malware Removal

The Win32/Kryptik.XYH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.XYH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Attempts to modify user notification settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.XYH?


File Info:

name: 0937A75B6CB1BBEA5596.mlw
path: /opt/CAPEv2/storage/binaries/6e0cabe68c2096d354715c3f9822221028b2e10c238222e7c40f0ea1d1964b99
crc32: 15184682
md5: 0937a75b6cb1bbea5596997e5a368f5f
sha1: 42aa67564eff43aca3517c70412354479faa2c48
sha256: 6e0cabe68c2096d354715c3f9822221028b2e10c238222e7c40f0ea1d1964b99
sha512: a86e64e49543181f935b63a8b4a5b288879f6fb0914873b400be6f2f598417acb30d35c7792f3e262eece7685811023de5c4233ef5043710cb39b554b59a4cae
ssdeep: 6144:6a1SLp3OH+wr5GGWuYA7qD/vOiS+7QWeIC3Q6WoRXY/:71W3OH+oW0qTS+kWeJZWaX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF5401BBDF0B7991D83B477527DD862C8167B16F6380693DAED812A4B8028708C7DF85
sha3_384: 8756fbf15f9506311cc548ce1a4b3d924d3557562522fef3ee5d05bdb48a822b9b63916a4903d51a7aedfab4a5d2abb2
ep_bytes: e88c00000083e100558bec81c4c0fdff
timestamp: 2005-09-03 16:26:53

Version Info:

0: [No Data]

Win32/Kryptik.XYH also known as:

BkavW32.PolymorphicMalwareNNB.Fam.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Locky.355
SkyhighBehavesLike.Win32.VirRansom.dc
McAfeeBackDoor-EXI.gen.aa
MalwarebytesMalware.Heuristic.2090
VIPREGen:Variant.Ransom.Locky.355
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/Kryptik.a139e604
K7GWBackdoor ( 003210941 )
K7AntiVirusBackdoor ( 003210941 )
VirITTrojan.Win32.Cryptor.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.XYH
APEXMalicious
TrendMicro-HouseCallBKDR_CYCBOT.SMEE
ClamAVWin.Trojan.Gbot-3120
KasperskyBackdoor.Win32.Gbot.qwg
BitDefenderGen:Variant.Ransom.Locky.355
NANO-AntivirusTrojan.Win32.Gbot.hmvmx
SUPERAntiSpywareTrojan.Agent/Gen-Kazy[EX]
AvastWin32:Cybota [Trj]
EmsisoftGen:Variant.Ransom.Locky.355 (B)
GoogleDetected
F-SecureBackdoor.BDS/Cycbot.byma
DrWebBackDoor.Gbot.2028
ZillyaBackdoor.Gbot.Win32.11840
TrendMicroBKDR_CYCBOT.SMEE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0937a75b6cb1bbea
SophosMal/EncPk-ACO
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ransom.Locky.355
WebrootW32.Cycbot.Gen
VaristW32/Goolbot.P.gen!Eldorado
AviraBDS/Cycbot.byma
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Gbot
KingsoftWin32.Hack.Gbot.qwg
XcitiumTrojWare.Win32.Kryptik.XZF@4lrbh2
ArcabitTrojan.Ransom.Locky.355
ViRobotBackdoor.Win32.A.Gbot.292352.V
ZoneAlarmBackdoor.Win32.Gbot.qwg
MicrosoftBackdoor:Win32/Cycbot.B
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Gbot.R18759
VBA32BScope.Malware-Cryptor.EX.01602
ALYacGen:Variant.Ransom.Locky.355
Cylanceunsafe
PandaTrj/Cycbot.gen
RisingBackdoor.Gbot!8.312 (TFE:3:UP0gNxhC7bD)
YandexTrojan.GenAsa!qFcLUfyhXc8
IkarusBackdoor.Win32.Agent
MaxSecureTrojan.Malware.3426490.susgen
FortinetW32/Kryptik.AF!tr
BitDefenderThetaGen:NN.ZexaF.36802.rqW@aWaHDtfi
AVGWin32:Cybota [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Gbot.qwg

How to remove Win32/Kryptik.XYH?

Win32/Kryptik.XYH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment