Malware

Win32/Kryptik.AMTR (file analysis)

Malware Removal

The Win32/Kryptik.AMTR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AMTR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:34652, :0
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects the presence of Wine emulator via registry key
  • Detects VirtualBox through the presence of a device
  • Detects VMware through the presence of a device
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AMTR?


File Info:

name: 5BE7271AC283B6BEA05F.mlw
path: /opt/CAPEv2/storage/binaries/54e9d27ec461333225d101b723aaa8b86bc679ed6c8b18328d8eddb175e238f6
crc32: B5EA3115
md5: 5be7271ac283b6bea05f9c2d291b6e01
sha1: 2f21c2d6f2547fb62d494628ea91c24fdaa287c1
sha256: 54e9d27ec461333225d101b723aaa8b86bc679ed6c8b18328d8eddb175e238f6
sha512: f1d5cbc4ca146ec32b515825735400ef6b29632d6f65f0431dd68b7c7e7bcc44b25b9e006708c262020d0d6adb46748014cd863c2b61576fd72e3cb94afda391
ssdeep: 6144:NhlGO/gbisX3n10Q6YugOCYJ1vgVXviuoRNKX:z2jbvs1wG6X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13014F12132E8849FF0B4A6F8596E97E69460FECE1B463253C6D85ECA18194FDC34E073
sha3_384: d1074e44a7ad41175cad30035a468206aef498193f152790ccabb8d924a4f86dc194ce595171002da715675263810482
ep_bytes: 833d6cc4420000753f8b155dc4420085
timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Win32/Kryptik.AMTR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.5056
FireEyeGeneric.mg.5be7271ac283b6be
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Symmi.5056
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f23c1 )
AlibabaTrojanPSW:Win32/Obfuscator.72480e61
K7GWTrojan ( 0040f23c1 )
Cybereasonmalicious.ac283b
BaiduWin32.Adware.Kryptik.c
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/DelfInject.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AMTR
APEXMalicious
ClamAVWin.Packed.Zbot-9890662-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.5056
NANO-AntivirusTrojan.Win32.Tishop.bbuqxt
SUPERAntiSpywareTrojan.Agent/Gen-Cryptic
TencentMalware.Win32.Gencirc.114bbbe1
Ad-AwareGen:Variant.Symmi.5056
EmsisoftGen:Variant.Symmi.5056 (B)
ComodoTrojWare.Win32.Kryptik.AOKV@4sn0fa
DrWebTrojan.SMSSend.2363
ZillyaTrojan.Kryptik.Win32.312929
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-R + Troj/Mdrop-ETG
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Symmi.5056
JiangminTrojan/Jorik.fhjy
WebrootW32.InfoStealer.Zeus
AviraDR/Delphi.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.1FC76F
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Symmi.D13C0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R37545
Acronissuspicious
McAfeePWS-Zbot.gen.aey
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
PandaTrj/Genetic.gen
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!KSVk2u3jK3U
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Zbot.EQPB!tr
BitDefenderThetaGen:NN.ZexaF.34212.mGX@aWlQ7zak
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Win32/Kryptik.AMTR?

Win32/Kryptik.AMTR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment