Categories: Malware

Win32/Kryptik.ASXB (file analysis)

The Win32/Kryptik.ASXB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ASXB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Win32/Kryptik.ASXB?


File Info:

name: 164257195268149975F9.mlwpath: /opt/CAPEv2/storage/binaries/48fa91dadcb7c3a4898e5a9fb4fefe529f54a06a20a55519587bbd07730f2f3bcrc32: 38C45F12md5: 164257195268149975f959a888bc7f2csha1: 0971f0701d74cabf00001b59b63a29400dc64443sha256: 48fa91dadcb7c3a4898e5a9fb4fefe529f54a06a20a55519587bbd07730f2f3bsha512: 4c1b6c393ddb89fc0254abbdc74f60966bd70b378dd7551a49e7bae42175318e30a5850bef26398f745155d949b9aff2a25800480cce78e66b6f1da283a633e1ssdeep: 24576:tNmQ2OY0Dp+JgWMARqiGQcz1UlpoRv+u:tNmQ2J0MqBARqhQcz1UlpoYutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18A0533C18277DD39D4692C7007CD3AB976CBC988913ED7489B8130C5626AACDC97AEC7sha3_384: 7d30a8b8dd5e8bea8f4d50313255817613504d7a5c64669b6dc95c192dcd4792df0b7fe532a7eba77a33a1eedc95ef30ep_bytes: 558bec83ec78ba5700000083eaee8955timestamp: 2012-05-07 10:55:35

Version Info:

CompanyName: zoPJSqBzRFileDescription: W2vImutFileVersion: 44.249.4743.45733InternalName: 6WACyUOriginalFilename: B2A766lhevAM2ProductName: tFOnProductVersion: 32.194.2791.42370Translation: 0x0409 0x04b0

Win32/Kryptik.ASXB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.29555
ALYac Gen:Variant.Razy.29555
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f4771 )
K7GW Trojan ( 0040f4771 )
Cybereason malicious.952681
Cyren W32/Kazy.V.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ASXB
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.29555
NANO-Antivirus Trojan.Win32.Kryptik.blcwew
Avast Win32:Mystic
Ad-Aware Gen:Variant.Razy.29555
Emsisoft Gen:Variant.Razy.29555 (B)
Comodo TrojWare.Win32.Kryptik.ATAT@4tis21
VIPRE Gen:Variant.Razy.29555
McAfee-GW-Edition Generic BackDoor.afz
Trapmine malicious.high.ml.score
FireEye Generic.mg.1642571952681499
Sophos ML/PE-A + Mal/EncPk-ANM
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.29555
Avira TR/Dropper.Gen
MAX malware (ai score=89)
Arcabit Trojan.Razy.D7373
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Generic BackDoor.afz
VBA32 SScope.Malware-Cryptor.SB.01724
Malwarebytes MachineLearning/Anomalous.100%
Rising Trojan.Kryptik!1.ABDA (CLASSIC)
Ikarus Virus.Win32.Cryptor
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.XUW!tr
BitDefenderTheta Gen:NN.ZexaF.34582.Zu0@aWomt7jK
AVG Win32:Mystic
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Kryptik.ASXB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan-Clicker.Win32.Cycler.gq”?

The Trojan-Clicker.Win32.Cycler.gq is considered dangerous by lots of security experts. When this infection is active,…

1 second ago

Generic.Dacic.94CCEEA9.A.BE4822B9 removal tips

The Generic.Dacic.94CCEEA9.A.BE4822B9 is considered dangerous by lots of security experts. When this infection is active,…

21 seconds ago

Should I remove “Trojan:Win32/Vundo!R”?

The Trojan:Win32/Vundo!R is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Zusy.467601 (B) (file analysis)

The Zusy.467601 (B) is considered dangerous by lots of security experts. When this infection is…

10 mins ago

Malware.AI.1445578934 (file analysis)

The Malware.AI.1445578934 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

What is “Fragtor.542430”?

The Fragtor.542430 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago