Malware

About “Win32/Kryptik.AJMQ” infection

Malware Removal

The Win32/Kryptik.AJMQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AJMQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AJMQ?


File Info:

name: DD243F434098444CEF8D.mlw
path: /opt/CAPEv2/storage/binaries/f2dd9e929a2c5d20b65c168861b7061a0cbe69281993bb8169dbb0fc7184846f
crc32: 1769726A
md5: dd243f434098444cef8d5ebe3ea3cf90
sha1: 0acf3ef716d77ef82cf583054bc3cf179cea57bf
sha256: f2dd9e929a2c5d20b65c168861b7061a0cbe69281993bb8169dbb0fc7184846f
sha512: 53c7c5e5fee29eeb77269fd122a71e326b93a1e67abda76e6922ce508bb29844a5a7dc08489b0e3afce62a5e1f2d490c8af2bf11ca867bed96461dbc0767dde7
ssdeep: 6144:lqRxp/+7T6rGNPsomEL0pOiKVxA+KEyQ3U1IRyP/9Y7yIDUny:lqRxp/+7T6rGNPMdK0SysUKRyj3y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15014F12376FFE6B6D123CA7C52675A00C728DAE23FC24951F2BE2194D42509A1B5B272
sha3_384: cdb267e8d690f9888a6e2ae8ac858d570678eea9aa29844f35dfb20373b025695a00ee146610748c65d6e2663c342669
ep_bytes: c7054bd44200000000008b1d4bd44200
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Kryptik.AJMQ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.dd243f434098444c
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Symmi.73936
CylanceUnsafe
SangforSpyware.Win32.Voltar.1
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanPSW:Win32/Kryptik.feed7aa5
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/DelfInject.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJMQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9890639-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.73936
NANO-AntivirusTrojan.Win32.Zbot.vuttw
MicroWorld-eScanGen:Variant.Symmi.73936
AvastWin32:Susn-AU [Trj]
TencentWin32.Trojan.Generic.Wrzw
Ad-AwareGen:Variant.Symmi.73936
EmsisoftGen:Variant.Symmi.73936 (B)
ComodoTrojWare.Win32.Kryptik.AKFL@4r8ffy
DrWebTrojan.SMSSend.2363
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTSPY_ZBOT.SMAR
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-R + Mal/EncPk-AEH
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Symmi.73936
JiangminTrojan.Generic.bggyz
WebrootW32.Rogue.Gen
AviraDR/Delphi.Gen7
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Symmi.D120D0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
AhnLab-V3Spyware/Win32.Zbot.R33893
Acronissuspicious
McAfeePWS-Zbot.gen.ahr
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Claws
MalwarebytesSpyware.ZeuS
TrendMicro-HouseCallTSPY_ZBOT.SMAR
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!N2gYQ7zLVdA
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Crypt.BBAL!tr
BitDefenderThetaGen:NN.ZexaF.34212.myX@aO8QCupk
AVGWin32:Susn-AU [Trj]
PandaTrj/Pacrypt.D
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.AJMQ?

Win32/Kryptik.AJMQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment