Categories: Malware

Win32/Kryptik.ASZB information

The Win32/Kryptik.ASZB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ASZB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates a copy of itself

How to determine Win32/Kryptik.ASZB?


File Info:

name: 44DC16B57D6F14AD51F1.mlwpath: /opt/CAPEv2/storage/binaries/c84a57e0c4c6c9b6c199c3f72b7a067d8a50acae1b19c68aaa8915400fd107d5crc32: 705C323Cmd5: 44dc16b57d6f14ad51f1bfc0a375c644sha1: 0b406ffa349e92110684a3be7dc0c87d40dc1c01sha256: c84a57e0c4c6c9b6c199c3f72b7a067d8a50acae1b19c68aaa8915400fd107d5sha512: 39ad737c24a6715dcfb47a3be51d9f59758149a7c7064fd5aa8d95135bf3491877e82fd255240adee037144fa0983d9d8c4b61a4d4598db45a273921a661946assdeep: 1536:Bd8I3zqULshi5qJubQbWjjZdyfqaXLZW:P88qk5qJubEi9d+XLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16183079CA0E2D16EC8578FB4C52627EA67128F5F38CD9E65E471740784B402BBBC1E87sha3_384: c9bf5c1cb42662b524edf687909aedfac3de80b87277479ca39249c6ce4577b0d8ec45379e3582d60f2665995a099786ep_bytes: 6affff35942040005990812424003040timestamp: 2007-09-22 02:34:24

Version Info:

0: [No Data]

Win32/Kryptik.ASZB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Dalexis.Gen.1
FireEye Generic.mg.44dc16b57d6f14ad
CAT-QuickHeal VirTool.CeeInject.A
McAfee GenDownloader.rs
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.293362
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040797b1 )
K7GW Trojan ( 0040797b1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34646.fuW@aWcSRSii
Cyren W32/FakeAlert.VW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.ASZB
Baidu Win32.Trojan.Kryptik.es
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Dalexis.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-Lethic
Avast Win32:Kryptik-KBL [Trj]
Tencent Win32.Trojan.Generic.Czlw
Ad-Aware Trojan.Dalexis.Gen.1
Sophos ML/PE-A + Troj/FakeAV-FWY
Comodo TrojWare.Win32.Kryptik.AMHU@4qz8st
DrWeb Win32.HLLW.Lime.18
VIPRE Trojan.Dalexis.Gen.1
TrendMicro TROJ_KRYPTK.SMJY
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mh
Trapmine malicious.high.ml.score
Emsisoft Trojan.Dalexis.Gen.1 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Dalexis.Gen.1
Jiangmin Trojan/Tepfer.Gen
Avira TR/Winwebsec.665898
Antiy-AVL Trojan/Generic.ASMalwS.24D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Lethic.B
Google Detected
AhnLab-V3 Backdoor/Win32.Bredolab.R38236
Acronis suspicious
VBA32 Heur.Trojan.Hlux
ALYac Trojan.Dalexis.Gen.1
MAX malware (ai score=83)
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_KRYPTK.SMJY
Rising Trojan.Lethic!8.59D (TFE:2:a8jFifhOhQG)
Yandex Trojan.GenAsa!7GVRhuIq7tk
Ikarus Trojan.Win32.FakeAV
Fortinet W32/CoinMiner.F
AVG Win32:Kryptik-KBL [Trj]
Cybereason malicious.57d6f1
Panda Bck/Dofoil.C

How to remove Win32/Kryptik.ASZB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago