Malware

Win32/Kryptik.XZY removal tips

Malware Removal

The Win32/Kryptik.XZY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.XZY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32/Kryptik.XZY?


File Info:

name: 3D5CCB7CC259890DB7C3.mlw
path: /opt/CAPEv2/storage/binaries/3aaa7c3c844f296d7b03ffd39e5142db0ffd0ff9d66282aebe799be31aad651d
crc32: DA4D9241
md5: 3d5ccb7cc259890db7c3b3da3de9f85f
sha1: d5500642057da19ec33b9fdc0efcd6b930aa9d47
sha256: 3aaa7c3c844f296d7b03ffd39e5142db0ffd0ff9d66282aebe799be31aad651d
sha512: 48d41ac830d0f26ea45d8e5c43cae414382f5d202c7a18cc5f0bc03b4305a82ff539373589b11048e5375ba84110d5bda1b49d370138a8668ce2241d65994758
ssdeep: 6144:ByJ644lx3Ud81fBl+OYzphAzBiwRdxRLSaCuA5i8:8J6HxltY4YkTLSC8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1894413518C09A087CD910C75EE2C6DE74D42B4325EACC9727C9CCFAAAB7F79C9113A94
sha3_384: 1b17dc986da915ba78f1683219085d045db54cd174fd36a27e5f5216bc7c50d864d7c675c1e3dd85549458a2969019c9
ep_bytes: 60be00f040008dbe0020ffff57eb0b90
timestamp: 2011-04-17 13:07:04

Version Info:

CompanyName: Adobe Systems Inc.
FileDescription: Hump Blue Mazes Audrey Brandy
FileVersion: 10.7
InternalName: Deer Matzo Cakes Reed Proud
LegalCopyright: Myob Convoy Gil Gag 2001-2007
OriginalFilename: Noose.exe
ProductName: Easel Wells Dbms
ProductVersion: 10.7
Translation: 0x0409 0x04b0

Win32/Kryptik.XZY also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Barys.816
ClamAVWin.Trojan.Blocker-285
FireEyeGeneric.mg.3d5ccb7cc259890d
McAfeeW32/Pinkslipbot.gen.aw
CylanceUnsafe
VIPREGen:Variant.Barys.816
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Kryptik.46a3edfc
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.SHeur4.LKD
SymantecPacked.Generic.350
ESET-NOD32a variant of Win32/Kryptik.XZY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.816
NANO-AntivirusTrojan.Win32.Offend.itbra
AvastWin32:Ransom-GC [Trj]
TencentWin32.Trojan.Generic.Ngil
Ad-AwareGen:Variant.Barys.816
EmsisoftGen:Variant.Barys.816 (B)
ComodoSuspicious@#1138ezuxyc5ek
DrWebTrojan.Winlock.4367
ZillyaTrojan.Blocker.Win32.321
TrendMicroTSPY_ZBOT.SMES
McAfee-GW-EditionBehavesLike.Win32.Rootkit.dc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-EZ
IkarusTrojan-Spy.Win32.Zbot
WebrootW32.Malware.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Vigorf.A
GDataGen:Variant.Barys.816
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.34698.pmKfaW@92cni
MAXmalware (ai score=100)
VBA32Malware-Cryptor.ImgChk
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTSPY_ZBOT.SMES
RisingSpyware.SpyEye!8.271 (TFE:5:ewK0YaqvQfV)
YandexTrojan.GenAsa!waAKcjZjJ84
SentinelOneStatic AI – Malicious PE
FortinetW32/Blocker.B!tr
AVGWin32:Ransom-GC [Trj]
Cybereasonmalicious.cc2598
PandaTrj/CI.A

How to remove Win32/Kryptik.XZY?

Win32/Kryptik.XZY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment