Malware

Should I remove “Win32/Kryptik.DZTB”?

Malware Removal

The Win32/Kryptik.DZTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DZTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.DZTB?


File Info:

name: F073DB9A948F2C91368E.mlw
path: /opt/CAPEv2/storage/binaries/0c69f3a595c6190a6173d87234ee1cb49261f960da3ad97f28d23c83ccf9fe5d
crc32: 311E51C4
md5: f073db9a948f2c91368e50a1240fa13a
sha1: 2c1fb60ca340dc45a884f1f8afb90106ea02784a
sha256: 0c69f3a595c6190a6173d87234ee1cb49261f960da3ad97f28d23c83ccf9fe5d
sha512: 9f48539b77623b8280304f0958ba3ea4bd620da84202ad22222f9b99598387641929d3a9fa8e9780ce065981598f4ccb8291d20f94f0f7f7f89b5603098eaf87
ssdeep: 6144:4ZNhBU8n/Ud8U6BsBdFqV+mqseYIxGUIQeAg1M:4HQlKwFu+DLxc0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E044CE0330D0B5EDE5648DFBD3A8397397692DB76E96CA83229086462DFC6D31C7B484
sha3_384: a59119c966b5f92407811c140bcc8db19fc7e3eb02a36739aa5b92fb00820cda874abd4e7fd38558db8cfb484c1a111f
ep_bytes: 558bec6aff681018410068900b410064
timestamp: 2005-05-12 21:50:59

Version Info:

CompanyName: FS2YOU
FileDescription: Linseed
FileVersion: 0,133,106,143
LegalCopyright: Engels © 2015
OriginalFilename: Looped.exe
ProductName: Entreats Gratuity

Win32/Kryptik.DZTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Yakes.4!c
MicroWorld-eScanGen:Variant.Symmi.86067
CAT-QuickHealRansom.TeslaCrypt.WR4
ALYacGen:Variant.Symmi.86067
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/Crowti.104d96d9
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.a948f2
ArcabitTrojan.Symmi.D15033
BaiduWin32.Trojan.Kryptik.qb
VirITTrojan.Win32.Zbot.AHYM
CyrenW32/Locky.N.gen!Eldorado
SymantecRansom.CryptoWall!gm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DZTB
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Tpyn
BitDefenderGen:Variant.Symmi.86067
NANO-AntivirusTrojan.Win32.Encoder.dxtupb
AvastWin32:Trojan-gen
TencentWin32.Trojan.Yakes.Eawh
Ad-AwareGen:Variant.Symmi.86067
EmsisoftGen:Variant.Symmi.86067 (B)
ComodoMalware@#zhbevfup27l0
DrWebTrojan.Encoder.514
TrendMicroRansom_CRYPWALL.CCS
McAfee-GW-EditionBehavesLike.Win32.Pluto.dm
FireEyeGeneric.mg.f073db9a948f2c91
SophosMal/Generic-R
IkarusTrojan.Win32.Crypt
JiangminTrojan.Yakes.gge
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen7
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Crowti.A
GDataGen:Variant.Symmi.86067
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Lockycrypt.Gen
McAfeeArtemis!F073DB9A948F
MAXmalware (ai score=87)
VBA32SScope.Malware-Cryptor.Drixed
TrendMicro-HouseCallRansom_CRYPWALL.CCS
RisingRansom.Crowti!8.37D (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9242708.susgen
FortinetW32/Kryptik.EEJE!tr
BitDefenderThetaGen:NN.ZexaF.34638.qq3@aGk3UQdO
AVGWin32:Trojan-gen
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.DZTB?

Win32/Kryptik.DZTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment