Malware

How to remove “Win32/Kryptik.BASS”?

Malware Removal

The Win32/Kryptik.BASS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BASS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BASS?


File Info:

name: 8BA272AB141E6E0CFE45.mlw
path: /opt/CAPEv2/storage/binaries/9230df146726762930ea8c1d0064836a21314219524fe22bfdb0f39a95414743
crc32: 46B8CC64
md5: 8ba272ab141e6e0cfe4510877b30427f
sha1: d2f5fc745241658498ffc17f02d8367929038da1
sha256: 9230df146726762930ea8c1d0064836a21314219524fe22bfdb0f39a95414743
sha512: 863134849d4e5a7bcef21e9643782bed57ca2dc007e156b8aaccd41afc7d1ff6184542cc919a2aaf1cd0e813ed4e3b15b15f923717d9cd56254d494184a6d3d5
ssdeep: 3072:8UuCnp3v9WYf7/LI479WX8WAkesDWFeSBOzJYWx9JJ:jnJV/T79WXpWFWzF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197E3CF427795CC46F0262B328D82CBF84B72FD61CE26825376C03F5FAD7A7419E26619
sha3_384: f7dc722eed1fbe34f42046e2d767600b14370cd78d27817cb9be4b77ed139c63ad1c4650246e6d3c6307b0d545e0470b
ep_bytes: 64a1000000005589e56aff681c504000
timestamp: 2013-05-12 13:14:52

Version Info:

0: [No Data]

Win32/Kryptik.BASS also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8ba272ab141e6e0c
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeGeneric-FAJL!8BA272AB141E
CylanceUnsafe
ZillyaTrojan.ShipUp.Win32.1914
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Dropper.86
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b141e6
VirITTrojan.Win32.Crypt.BZAT
CyrenW32/Gepys.AR.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.BASS
APEXMalicious
ClamAVWin.Dropper.Shipup-7101185-0
KasperskyTrojan-Dropper.Win32.Agent.ivlz
NANO-AntivirusTrojan.Win32.Redirect.bxphqv
MicroWorld-eScanGen:Variant.Dropper.86
RisingTrojan.Kryptik!1.AE7E (RDMK:cmRtazpMsSBsiJnQsHrLaAey2tXg)
Ad-AwareGen:Variant.Dropper.86
EmsisoftGen:Variant.Dropper.86 (B)
ComodoTrojWare.Win32.Kryptik.BANN@4xjerl
DrWebTrojan.Redirect.147
VIPRETrojan-Dropper.Win32.Gepys.a (v)
TrendMicroTROJ_SPNR.35FE13
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosML/PE-A + Troj/Gyepis-C
SentinelOneStatic AI – Malicious PE
JiangminTrojan/ShipUp.ld
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.1792CB
MicrosoftTrojanDropper:Win32/Gepys.A
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan-Dropper.Win32.Agent.ivlz
GDataGen:Variant.Dropper.86
AhnLab-V3Trojan/Win32.Zbot.R67038
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.jqX@aaoH8toi
ALYacGen:Variant.Dropper.86
VBA32BScope.TrojanDropper.Agent
MalwarebytesMalware.AI.4251024018
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.35FE13
TencentMalware.Win32.Gencirc.10b34770
YandexTrojan.GenAsa!GZOsZ7CsGbo
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BASB!tr
AVGWin32:ShipUp-U [Trj]
AvastWin32:ShipUp-U [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.BASS?

Win32/Kryptik.BASS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment