Categories: Malware

How to remove “Win32/Kryptik.XYH”?

The Win32/Kryptik.XYH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.XYH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Attempts to modify user notification settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.XYH?


File Info:

name: 0937A75B6CB1BBEA5596.mlwpath: /opt/CAPEv2/storage/binaries/6e0cabe68c2096d354715c3f9822221028b2e10c238222e7c40f0ea1d1964b99crc32: 15184682md5: 0937a75b6cb1bbea5596997e5a368f5fsha1: 42aa67564eff43aca3517c70412354479faa2c48sha256: 6e0cabe68c2096d354715c3f9822221028b2e10c238222e7c40f0ea1d1964b99sha512: a86e64e49543181f935b63a8b4a5b288879f6fb0914873b400be6f2f598417acb30d35c7792f3e262eece7685811023de5c4233ef5043710cb39b554b59a4caessdeep: 6144:6a1SLp3OH+wr5GGWuYA7qD/vOiS+7QWeIC3Q6WoRXY/:71W3OH+oW0qTS+kWeJZWaXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF5401BBDF0B7991D83B477527DD862C8167B16F6380693DAED812A4B8028708C7DF85sha3_384: 8756fbf15f9506311cc548ce1a4b3d924d3557562522fef3ee5d05bdb48a822b9b63916a4903d51a7aedfab4a5d2abb2ep_bytes: e88c00000083e100558bec81c4c0fdfftimestamp: 2005-09-03 16:26:53

Version Info:

0: [No Data]

Win32/Kryptik.XYH also known as:

Bkav W32.PolymorphicMalwareNNB.Fam.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Locky.355
Skyhigh BehavesLike.Win32.VirRansom.dc
McAfee BackDoor-EXI.gen.aa
Malwarebytes Malware.Heuristic.2090
VIPRE Gen:Variant.Ransom.Locky.355
Sangfor Suspicious.Win32.Save.a
Alibaba Backdoor:Win32/Kryptik.a139e604
K7GW Backdoor ( 003210941 )
K7AntiVirus Backdoor ( 003210941 )
VirIT Trojan.Win32.Cryptor.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.XYH
APEX Malicious
TrendMicro-HouseCall BKDR_CYCBOT.SMEE
ClamAV Win.Trojan.Gbot-3120
Kaspersky Backdoor.Win32.Gbot.qwg
BitDefender Gen:Variant.Ransom.Locky.355
NANO-Antivirus Trojan.Win32.Gbot.hmvmx
SUPERAntiSpyware Trojan.Agent/Gen-Kazy[EX]
Avast Win32:Cybota [Trj]
Emsisoft Gen:Variant.Ransom.Locky.355 (B)
Google Detected
F-Secure Backdoor.BDS/Cycbot.byma
DrWeb BackDoor.Gbot.2028
Zillya Backdoor.Gbot.Win32.11840
TrendMicro BKDR_CYCBOT.SMEE
Trapmine malicious.high.ml.score
FireEye Generic.mg.0937a75b6cb1bbea
Sophos Mal/EncPk-ACO
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ransom.Locky.355
Webroot W32.Cycbot.Gen
Varist W32/Goolbot.P.gen!Eldorado
Avira BDS/Cycbot.byma
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Gbot
Kingsoft Win32.Hack.Gbot.qwg
Xcitium TrojWare.Win32.Kryptik.XZF@4lrbh2
Arcabit Trojan.Ransom.Locky.355
ViRobot Backdoor.Win32.A.Gbot.292352.V
ZoneAlarm Backdoor.Win32.Gbot.qwg
Microsoft Backdoor:Win32/Cycbot.B
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Gbot.R18759
VBA32 BScope.Malware-Cryptor.EX.01602
ALYac Gen:Variant.Ransom.Locky.355
Cylance unsafe
Panda Trj/Cycbot.gen
Rising Backdoor.Gbot!8.312 (TFE:3:UP0gNxhC7bD)
Yandex Trojan.GenAsa!qFcLUfyhXc8
Ikarus Backdoor.Win32.Agent
MaxSecure Trojan.Malware.3426490.susgen
Fortinet W32/Kryptik.AF!tr
BitDefenderTheta Gen:NN.ZexaF.36802.rqW@aWaHDtfi
AVG Win32:Cybota [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Gbot.qwg

How to remove Win32/Kryptik.XYH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago