Categories: Malware

Win32/Kryptik.AETY removal tips

The Win32/Kryptik.AETY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AETY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.AETY?


File Info:

name: 1F63014560B89F65F034.mlwpath: /opt/CAPEv2/storage/binaries/b28474a8f14804820e795d033134d21962d912b2032efdb49dca153c055f1217crc32: BAE23D6Bmd5: 1f63014560b89f65f034a6e6e8fbd5f6sha1: 09fcd13df09fd09e82080e5050a28668f26629casha256: b28474a8f14804820e795d033134d21962d912b2032efdb49dca153c055f1217sha512: 03a71c71ec3008d8d69c35722e437c63b034940e070721f4b1ce1c7711fe352824030f207653cc3d82c10f46753871f282c64604163f6c8e921baaaacb2d68f2ssdeep: 768:wwbqIUD9a9nQ+a7X58ubZ+Y2nHd4sD4RIwsMkbYY4Y9lGNn8:wwlKXPcYM1cLjkbYY4ian8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D130A253BB80877F4F7077219F31A749A7FF4210B3449CA2340958E1D25AD9AB377AAsha3_384: 139d184e5a0b0d4733d3616da162fb0a4f5f9fdb2057639ce874229e9f5a07e3e900b5a163efc9097a8bc89abc1d000aep_bytes: 558bec81ec94010000c785e4feffff04timestamp: 2012-04-25 14:05:43

Version Info:

CompanyName: Microsoft CorporationFileDescription: Character MapFileVersion: 5.00.2134.1InternalName: charmap.exeLegalCopyright: Copyright (C) Microsoft Corp. 1981-1999OriginalFilename: charmap.exeProductName: Microsoft(R) Windows (R) 2000 Operating SystemProductVersion: 5.00.2134.1Translation: 0x0409 0x04b0

Win32/Kryptik.AETY also known as:

Lionic Trojan.Win32.Generic.lw2L
DrWeb Trojan.Packed.2376
MicroWorld-eScan Gen:Variant.Downloader.127
FireEye Generic.mg.1f63014560b89f65
CAT-QuickHeal Trojan.Karagany.G
ALYac Gen:Variant.Downloader.127
Cylance Unsafe
VIPRE Gen:Variant.Downloader.127
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 003906c71 )
K7GW Trojan-Downloader ( 003906c71 )
Cybereason malicious.560b89
Cyren W32/Karagany.L.gen!Eldorado
Symantec Packed.Generic.362
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.AETY
APEX Malicious
TrendMicro-HouseCall TROJ_KGANY.SMK
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Variant.Downloader.127
NANO-Antivirus Trojan.Win32.Plosa.qieuh
Avast Win32:Downloader-ODT [Trj]
Tencent Win32.Trojan.Falsesign.Eaxn
Ad-Aware Gen:Variant.Downloader.127
Sophos ML/PE-A + Mal/BadCert-Gen
Comodo TrojWare.Win32.Kryptik.ASR@4oc4x0
Baidu Win32.Adware.Kryptik.b
Zillya Trojan.Kryptik.Win32.835582
TrendMicro TROJ_KGANY.SMK
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Downloader.127 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Downloader.127
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Downloader.Gen8
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.4
ZoneAlarm Packed.Win32.Krap.iu
Microsoft TrojanDownloader:Win32/Karagany.I
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Plosa.R23954
McAfee PWS-Zbot.gen.bew
VBA32 BScope.Trojan-Downloader.61205
Malwarebytes Malware.AI.2297916656
Rising Downloader.Agent!1.6727 (CLASSIC)
Ikarus Packer.Win32.Krap
MaxSecure Trojan.Packed.Krap.iu
Fortinet W32/ZBOT.HL!tr
AVG Win32:Downloader-ODT [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.AETY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago