Malware

About “Win32/Kryptik.CKZM” infection

Malware Removal

The Win32/Kryptik.CKZM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CKZM virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Kryptik.CKZM?


File Info:

name: 1F02A8F04D4BD64670DD.mlw
path: /opt/CAPEv2/storage/binaries/a67dedfad50f6434b574d2bb3d757427af6460511451d1c3086ccf9048789dd0
crc32: 8E2A0B5C
md5: 1f02a8f04d4bd64670ddd0e1e51634ff
sha1: 74ec135084c9c8212ac98dc124969cc72f74649c
sha256: a67dedfad50f6434b574d2bb3d757427af6460511451d1c3086ccf9048789dd0
sha512: 2c0ef2de4d90bddb737dbd1014a91f9024614d459134051ab4582060332e1de69c62d5ae7e266b50da6931b411861d308f977b170e75ee8f03a7724268ce67cb
ssdeep: 384:a6skjkpLIu4nesy68Qkny+do4kfaqCKLe91aXnL3wU:agwpLIesy68Q3+dotaqCKLeDMT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105C2D5384A880E72F134CE7944F995A31176FE656B3A07CB956034391533EF2BB7E488
sha3_384: 2080092245aa0bb66cb5fc3cf44e5b8257982ba04c1023098bf74b502c26bb5a8c1d8bdadf69cf7c9d17114518a405f1
ep_bytes: 53b8ffff0010e80f0400005bc3cccccc
timestamp: 1970-10-02 15:51:21

Version Info:

0: [No Data]

Win32/Kryptik.CKZM also known as:

BkavW32.FamVT.GeND.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojanDwnldr.Upatre.AA4
ALYacTrojan.Ppatre.Gen.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.166510
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.04d4bd
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Generic.AOD
CyrenW32/Zbot.TP.gen!Eldorado
SymantecDownloader.Upatre!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.CKZM
APEXMalicious
ClamAVWin.Downloader.Upatre-5744092-0
KasperskyTrojan-Spy.Win32.Zbot.znpb
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Upatre.dfgrqb
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b6db67
Ad-AwareTrojan.Ppatre.Gen.1
SophosML/PE-A + Mal/Zbot-QL
ComodoTrojWare.Win32.Upatre.DFG@5j5n4d
DrWebTrojan.Upatre.3
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SM01
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1f02a8f04d4bd646
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.Ppatre.Gen.1
JiangminTrojan/Generic.azupy
AviraHEUR/AGEN.1205372
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmTrojan-Spy.Win32.Zbot.znpb
MicrosoftTrojanDownloader:Win32/Upatre.AA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZBot.R120144
McAfeeDownloader-FSH
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Cutwail
MalwarebytesMalware.AI.892718382
TrendMicro-HouseCallTROJ_UPATRE.SM01
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Kryptik!1oHAYlAcOsY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
BitDefenderThetaGen:NN.ZexaF.34582.bqX@a47fnCcG
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.CKZM?

Win32/Kryptik.CKZM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment