Categories: Malware

Should I remove “Win32/Kryptik.BRZC”?

The Win32/Kryptik.BRZC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BRZC virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.BRZC?


File Info:

name: 66BD426C757B5688C6F9.mlwpath: /opt/CAPEv2/storage/binaries/432300454824e4a5857651bb0da502a1ff9f5cffa06ff8fa2808dc6e684bd8e6crc32: C12AB174md5: 66bd426c757b5688c6f91b7859b688d4sha1: 2f14df52fc2025f0d8474cfced1f309d277cc748sha256: 432300454824e4a5857651bb0da502a1ff9f5cffa06ff8fa2808dc6e684bd8e6sha512: 656369d7a1058dc77d9d5fb0c4cea01b5b0e30ff85ee5c042bb03b36249225223996382c5ccb20bb238a041e083e77905d47eb0cae81b7acc36ffb5561602002ssdeep: 384:kzFouStKf7l1VRrNSeQc46+G9TTE0TIhuDxhV:IouFffo/c4lcTTEgfdhVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141C235349AD83C32D3B7A5B9CDF586F2A432F4127E42596D69D2C6890816F33EC6072Dsha3_384: cbdd1c8e0a2414d3bd6448975aad4cf6532b0ac19b892b845cebab9a43e9f1610b797e6c4cbcafc9c2f8a84104960162ep_bytes: 558bec6aff68a0314000687020400064timestamp: 2013-12-27 11:36:16

Version Info:

0: [No Data]

Win32/Kryptik.BRZC also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.66bd426c757b5688
CAT-QuickHeal TrojanDownloader.Upatre.A4
Skyhigh BehavesLike.Win32.PWSZbot.mm
McAfee Downloader-FGQ!66BD426C757B
Malwarebytes Trojan.Upatre.Generic
VIPRE Trojan.Ppatre.Gen.1
K7GW Trojan ( 0050357f1 )
K7AntiVirus Trojan ( 0050357f1 )
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Generic.AZLJ
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.BRZC
APEX Malicious
Avast Win32:Agent-AUID [Trj]
ClamAV Win.Malware.Upatre-9776419-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ppatre.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Tencent Trojan.Win32.Downloader.wc
Emsisoft Trojan.Ppatre.Gen.1 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Kryptik.Win32.4658773
TrendMicro TROJ_UPATRE.SMBX
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-QL
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.gnm
Varist W32/Upatre.RR.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan[Downloader]/Win32.Waski.a
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Bublik.BOMQ@55t4zm
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.1LFXCO4
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Downloader.12288.BJS
Acronis suspicious
BitDefenderTheta AI:Packer.F174DD911F
ALYac Trojan.Ppatre.Gen.1
VBA32 BScope.TrojanDownloader.Upatre
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_UPATRE.SMBX
Rising Downloader.Waski!8.184 (TFE:5:I0lJSJUlaGL)
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Agent-AUID [Trj]
DeepInstinct MALICIOUS

How to remove Win32/Kryptik.BRZC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago