Categories: Malware

What is “AutoIt:Kryptik-B [Trj]”?

The AutoIt:Kryptik-B [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AutoIt:Kryptik-B [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the NetWire malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine AutoIt:Kryptik-B [Trj]?


File Info:

name: 541C00EAB91D8D831A8C.mlwpath: /opt/CAPEv2/storage/binaries/d562c0b3fc05d0063d55ae6c83c26e5a8fa05b906f5002415c892f4be5a49fb7crc32: 8E05350Dmd5: 541c00eab91d8d831a8cfec5e479e2e3sha1: 41a2fb2b8d604981af116bc8a377974fb168ac83sha256: d562c0b3fc05d0063d55ae6c83c26e5a8fa05b906f5002415c892f4be5a49fb7sha512: 7e5b46b8609b7811b41e94dfa62636d66190827476fe36769981fe2359c0fc446e07fb0d4bd3320e85a4267e0e1db2408a0ea9bab9bba7fd3a6cba42f4940031ssdeep: 24576:+AHnh+eWsN3skA4RV1Hom2KXMmHaz+zsNxan5:ph+ZkldoPK8Yaz58type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15845BE0273D5C0B2FFABA2B39F29B2465B7D69350133842F23982D79AD711B1523D663sha3_384: 7701bc8a939699c1c12b8ab03090e6259f45ddd71e83d711292119de23538e649f89132a3a1e66241c4198bedee6e823ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-01-29 18:11:43

Version Info:

Translation: 0x0809 0x04b0

AutoIt:Kryptik-B [Trj] also known as:

Bkav W32.AIDetect.malware1
FireEye Generic.mg.541c00eab91d8d83
CAT-QuickHeal Trojan.AutoIt.Wacatac.E
McAfee Artemis!541C00EAB91D
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:AutoIt/NetWire.ef22fe4c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.ab91d8
BitDefenderTheta AI:Packer.7C7D3BFE17
VirIT Trojan.Win32.Dnldr27.DMXA
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.Autoit.DUH
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.NetWire.bmn
BitDefender Trojan.GenericKD.31598352
NANO-Antivirus Trojan.Win32.NetWire.fngklb
MicroWorld-eScan Trojan.GenericKD.31598352
Avast AutoIt:Kryptik-B [Trj]
Tencent Win32.Trojan.Autoit.Auto
Ad-Aware Trojan.GenericKD.31598352
Emsisoft Trojan.GenericKD.31598352 (B)
Comodo Malware@#ncern2x6yl4h
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.th
Sophos Mal/Generic-S + Mal/AuItInj-A
APEX Malicious
GData Trojan.GenericKD.31598352
Avira DR/AutoIt.Gen8
Antiy-AVL Trojan/Generic.ASCommon.1B8
Arcabit Trojan.Generic.D1E22710
ZoneAlarm Trojan.Win32.NetWire.bmn
Microsoft Trojan:Win32/Occamy.C
AhnLab-V3 Trojan/Win32.Injector.R261737
ALYac Trojan.GenericKD.31598352
MAX malware (ai score=89)
Ikarus Trojan.Autoit
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Injector.DPY!tr
AVG AutoIt:Kryptik-B [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove AutoIt:Kryptik-B [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago