Malware

Win32/Kryptik.ASZB information

Malware Removal

The Win32/Kryptik.ASZB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ASZB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates a copy of itself

How to determine Win32/Kryptik.ASZB?


File Info:

name: 44DC16B57D6F14AD51F1.mlw
path: /opt/CAPEv2/storage/binaries/c84a57e0c4c6c9b6c199c3f72b7a067d8a50acae1b19c68aaa8915400fd107d5
crc32: 705C323C
md5: 44dc16b57d6f14ad51f1bfc0a375c644
sha1: 0b406ffa349e92110684a3be7dc0c87d40dc1c01
sha256: c84a57e0c4c6c9b6c199c3f72b7a067d8a50acae1b19c68aaa8915400fd107d5
sha512: 39ad737c24a6715dcfb47a3be51d9f59758149a7c7064fd5aa8d95135bf3491877e82fd255240adee037144fa0983d9d8c4b61a4d4598db45a273921a661946a
ssdeep: 1536:Bd8I3zqULshi5qJubQbWjjZdyfqaXLZW:P88qk5qJubEi9d+XL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16183079CA0E2D16EC8578FB4C52627EA67128F5F38CD9E65E471740784B402BBBC1E87
sha3_384: c9bf5c1cb42662b524edf687909aedfac3de80b87277479ca39249c6ce4577b0d8ec45379e3582d60f2665995a099786
ep_bytes: 6affff35942040005990812424003040
timestamp: 2007-09-22 02:34:24

Version Info:

0: [No Data]

Win32/Kryptik.ASZB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dalexis.Gen.1
FireEyeGeneric.mg.44dc16b57d6f14ad
CAT-QuickHealVirTool.CeeInject.A
McAfeeGenDownloader.rs
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.293362
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
K7GWTrojan ( 0040797b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34646.fuW@aWcSRSii
CyrenW32/FakeAlert.VW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ASZB
BaiduWin32.Trojan.Kryptik.es
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dalexis.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-Lethic
AvastWin32:Kryptik-KBL [Trj]
TencentWin32.Trojan.Generic.Czlw
Ad-AwareTrojan.Dalexis.Gen.1
SophosML/PE-A + Troj/FakeAV-FWY
ComodoTrojWare.Win32.Kryptik.AMHU@4qz8st
DrWebWin32.HLLW.Lime.18
VIPRETrojan.Dalexis.Gen.1
TrendMicroTROJ_KRYPTK.SMJY
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Dalexis.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Dalexis.Gen.1
JiangminTrojan/Tepfer.Gen
AviraTR/Winwebsec.665898
Antiy-AVLTrojan/Generic.ASMalwS.24D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Lethic.B
GoogleDetected
AhnLab-V3Backdoor/Win32.Bredolab.R38236
Acronissuspicious
VBA32Heur.Trojan.Hlux
ALYacTrojan.Dalexis.Gen.1
MAXmalware (ai score=83)
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_KRYPTK.SMJY
RisingTrojan.Lethic!8.59D (TFE:2:a8jFifhOhQG)
YandexTrojan.GenAsa!7GVRhuIq7tk
IkarusTrojan.Win32.FakeAV
FortinetW32/CoinMiner.F
AVGWin32:Kryptik-KBL [Trj]
Cybereasonmalicious.57d6f1
PandaBck/Dofoil.C

How to remove Win32/Kryptik.ASZB?

Win32/Kryptik.ASZB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment