Malware

Win32/Kryptik.AQSX (file analysis)

Malware Removal

The Win32/Kryptik.AQSX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQSX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Win32/Kryptik.AQSX?


File Info:

name: D317DDEEBAA4ECCCF9A3.mlw
path: /opt/CAPEv2/storage/binaries/42f51bbc2f5218bb304a5218b15140c6caa72bf3cd98eb7671b97331dd64ab2b
crc32: 69A5E828
md5: d317ddeebaa4ecccf9a370a75b2c4899
sha1: 791abd571c810543459b5e12e15076f6b0c841f9
sha256: 42f51bbc2f5218bb304a5218b15140c6caa72bf3cd98eb7671b97331dd64ab2b
sha512: 088375b6bafd24de3b6701335ec337b88eebebc5d3a9bce702663a98f2c6108d860c65b4a06e258d2e094867ae516e303a2ef5c6c7f5b982773d01ddc8c16e99
ssdeep: 1536:Qnl6Qu363vYP0o6DvXFFJhA6666666666666666666666666GkBiyiQNPHCc8PHC:QlMIBNvXrJhU+QQNicUicXicBicdVaSq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE247F203B038019D36C0B384823F6B46929AF79A953955FF9E17E3F3D315A39A5319E
sha3_384: a9d7f20c0fca6acb3bfba99cc5a553d239c1f856595c428e51336489f178d970a426a5286d9a78f30d5115372303a4ad
ep_bytes: 558bec892d746e4100e8d2fdffff5dc3
timestamp: 2012-12-17 13:57:00

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Диспетчер программ
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: progman
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: PROGMAN.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Win32/Kryptik.AQSX also known as:

LionicWorm.Win32.Dorifel.lDKm
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.16354
MicroWorld-eScanGen:Variant.Symmi.8295
FireEyeGeneric.mg.d317ddeebaa4eccc
ALYacGen:Variant.Symmi.8295
CylanceUnsafe
VIPREVirtool.Win32.Obfuscator.as!c (v)
K7AntiVirusTrojan ( 0040f02a1 )
AlibabaTrojan:Win32/Blocker.73479bf6
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.ebaa4e
BitDefenderThetaGen:NN.ZexaF.34212.nu2@aivYgLjc
VirITTrojan.Win32.Inject1.YFA
CyrenW32/S-dcf8f866!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.AQSX
TrendMicro-HouseCallTROJ_SIGEKAF.SM
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-9890681-0
KasperskyTrojan-Ransom.Win32.Blocker.zsg
BitDefenderGen:Variant.Symmi.8295
NANO-AntivirusTrojan.Win32.Crypted.bebdnb
AvastWin32:DangerousSig [Trj]
TencentWin32.Trojan.Blocker.Wnvr
Ad-AwareGen:Variant.Symmi.8295
EmsisoftGen:Variant.Symmi.8295 (B)
ComodoTrojWare.Win32.PWS.ZBot.XD@4tdff7
ZillyaTrojan.Kryptik.Win32.1830840
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-ZBot.gen.a
SophosMal/Generic-R + Troj/Zbot-DHN
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Symmi.8295
JiangminTrojan.Blocker.oue
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Blocker
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Symmi.D2067
ZoneAlarmTrojan-Ransom.Win32.Blocker.zsg
MicrosoftTrojan:Win32/Foidan.A
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-ZBot.gen.a
MAXmalware (ai score=99)
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.1395854852
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Blocker!iXSS9NLEpTs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5229500.susgen
FortinetW32/Zbot.DHN!tr
AVGWin32:DangerousSig [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Kryptik.AQSX?

Win32/Kryptik.AQSX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment