Malware

Should I remove “Win32/Kryptik.AUOE”?

Malware Removal

The Win32/Kryptik.AUOE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AUOE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.AUOE?


File Info:

name: 4E79D5490E6EE0DF1221.mlw
path: /opt/CAPEv2/storage/binaries/bc3cedf6f036525cd1c44205372fbc86d3de9dfc6f6d0e099f8eea158be5817d
crc32: 0F6038A2
md5: 4e79d5490e6ee0df1221746302457ac6
sha1: 47a4860e05c12d5a6434c90f444e18adeedfc99d
sha256: bc3cedf6f036525cd1c44205372fbc86d3de9dfc6f6d0e099f8eea158be5817d
sha512: ab2237f0caddce1bc4624fb99d7d396568431756eacd42b0eed356deeb7094a60a728a1acead6e93d028be6f517c8a2f87a873aff283916400786252befe61a0
ssdeep: 6144:yp4UdzA1EUwQuRzXqDDztrlJtOf1P++TuECnYE3EN:ySUV5guRiVlJM0+Tuft3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C864237431288098F96E4E3E2D5ACE3C127EE56E95FD31A3A3D8F5389C9246773140AD
sha3_384: 1a7ecbfbfeb2045716b13521f86ba04dc3efc364a1a35a3465dc4ae8d64bf04d833506d9d8746512c127d6a1b00ec3bf
ep_bytes: 68142140005e83c6928b366a5659c1e6
timestamp: 2013-02-08 17:54:09

Version Info:

0: [No Data]

Win32/Kryptik.AUOE also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
DrWebTrojan.Packed.24465
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.4e79d5490e6ee0df
CAT-QuickHealTrojan.Urausy.C
McAfeeBackDoor-FJW
CylanceUnsafe
VIPRETrojan.Win32.Tepfer.a (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanPSW:Win32/Katusha.cb73c551
K7GWTrojan ( 0040f2c01 )
K7AntiVirusTrojan ( 0040f2c01 )
BitDefenderThetaGen:NN.ZexaF.34212.sqW@aq!dBncO
VirITTrojan.Win32.Generic.ANC
CyrenW32/FakeAlert.XH.gen!Eldorado
SymantecTrojan.Ransomlock!g39
ESET-NOD32a variant of Win32/Kryptik.AUOE
TrendMicro-HouseCallTROJ_INJECTO.SM2
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyPacked.Win32.Katusha.y
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Katusha.crcwcy
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
AvastWin32:LockScreen-SL [Trj]
TencentWin32.Packed.Katusha.Pftp
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AUYX@4uha8p
TrendMicroTROJ_INJECTO.SM2
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SophosMal/Generic-R + Mal/Zbot-LR
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.VIZ.Gen.1
JiangminTrojan/Tepfer.Gen
AviraTR/Winwebsec.401926
Antiy-AVLTrojan[Packed]/Win32.Katusha
ArcabitTrojan.VIZ.Gen.1
ZoneAlarmPacked.Win32.Katusha.y
MicrosoftPWS:Win32/Zbot!GO
SentinelOneStatic AI – Malicious PE
AhnLab-V3Spyware/Win32.Zbot.R52595
Acronissuspicious
VBA32Heur.Trojan.Hlux
ALYacTrojan.VIZ.Gen.1
MalwarebytesTrojan.LameShield
APEXMalicious
RisingBackdoor.Kelihos!1.68F2 (CLOUD)
YandexTrojan.Kryptik!gsodiXT2TKQ
MAXmalware (ai score=88)
MaxSecureTrojan.PSW.Tepfer.chmq
FortinetW32/Kryptik.X!tr
AVGWin32:LockScreen-SL [Trj]
Cybereasonmalicious.90e6ee
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.AUOE?

Win32/Kryptik.AUOE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment