Malware

Win32/Kryptik.DZXE removal tips

Malware Removal

The Win32/Kryptik.DZXE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DZXE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.DZXE?


File Info:

name: 2EB90B762C7AF2A87A4D.mlw
path: /opt/CAPEv2/storage/binaries/72ccf9a7816a4fa6e16eab504b73cdcf72e5c47676852f6fda63e479abeaf88c
crc32: 051D2404
md5: 2eb90b762c7af2a87a4df4a67448f2e5
sha1: 48f69cd8e5be58cc2e120e665d4dbfca989a95da
sha256: 72ccf9a7816a4fa6e16eab504b73cdcf72e5c47676852f6fda63e479abeaf88c
sha512: 49bd4569f2682b08195939dbbe9ec63623f57b7ad0ef3ff42c869af9e9b5cbfcc2aba788a61895b3bf5bb04388a0e796051bd625da37d0b319c17ede53252445
ssdeep: 6144:2Qgybpf5sI5Ji67P2MA0cTmMT9nnVilKOrdPndTRZeRoHhLrTfVVhXD:jHlfGIq6D2TTNnEP9ndTRZeWHhLvJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7640106E69F7769F96A197088FFCB6F5351F1039D228F1AD340A9087F076162907EB8
sha3_384: a08783ea7232033d790ef13d1c7ad29706dd39ec17561f182ab401feccfee5b80ae2e154440d05c46fa9445e58806686
ep_bytes: 83ec1cc7042402000000ff151c924000
timestamp: 2015-10-08 13:19:41

Version Info:

CompanyName: Elaborate Bytes AG
FileDescription: VirtualCloneDrive Preferences
FileVersion: 5.4.8.0
InternalName: VCDPrefs
LegalCopyright: 2002-2015 Elaborate Bytes AG
LegalTrademarks:
OriginalFilename:
ProductName: Virtual CloneDrive
ProductVersion: 5.4.8.0
Comments:
Translation: 0x0409 0x04e4

Win32/Kryptik.DZXE also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop6.9121
MicroWorld-eScanGen:Variant.Ursu.4803
ALYacGen:Variant.Ursu.4803
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.62c7af
ArcabitTrojan.Ursu.D12C3
BitDefenderThetaGen:NN.ZexaF.34666.uK0@aGRsdWoO
VirITTrojan.Win32.Crypt5.BSO
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DZXE
TrendMicro-HouseCallTROJ_KOVTER_EK1602C9.UVPM
KasperskyHEUR:Trojan.Win32.Llac.gen
BitDefenderGen:Variant.Ursu.4803
NANO-AntivirusTrojan.Win32.Drop.dxsuzu
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114c75dd
Ad-AwareGen:Variant.Ursu.4803
EmsisoftGen:Variant.Ursu.4803 (B)
ComodoTrojWare.Win32.TrojanDropper.Nanocore.A@5y3pin
BaiduWin32.Worm.Autorun.bm
TrendMicroTROJ_KOVTER_EK1602C9.UVPM
McAfee-GW-EditionGenericR-ESX!2EB90B762C7A
FireEyeGeneric.mg.2eb90b762c7af2a8
SophosML/PE-A
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1231819
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Ursu.4803
CynetMalicious (score: 100)
McAfeeGenericR-ESX!2EB90B762C7A
MAXmalware (ai score=84)
VBA32BScope.TrojanPSW.Stealer
APEXMalicious
RisingTrojan.Win32.Generic.19213A31 (C64:YzY0OgVHoK3I/zGO4w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Kryptik.DZXE?

Win32/Kryptik.DZXE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment