Malware

Win32/Kryptik.KRS (file analysis)

Malware Removal

The Win32/Kryptik.KRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.KRS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.KRS?


File Info:

name: 09B074A5E6CDE3AEC57A.mlw
path: /opt/CAPEv2/storage/binaries/48af4601e9c8c253fc43626a2ba3dae2d5501e5b3841ff22a0be0383e6a743b6
crc32: 621E2A69
md5: 09b074a5e6cde3aec57a275014f75a63
sha1: 4bf0628c2459fc4562bcd0d2945adeddb55cd964
sha256: 48af4601e9c8c253fc43626a2ba3dae2d5501e5b3841ff22a0be0383e6a743b6
sha512: 2cc565d09174e0429554e2460e5cb761e7d5cf342521c9c65c44e506cc941a6e8b24c50767c48a35c4d79598071d10ba6e92a0ce7c4ee177d3e98508c8af1214
ssdeep: 3072:WM3bbw1Z6x2Of9Nw9ANc7OK0lmKR3cMokC5pLRspo9aipxxXHv:vPWZ6x2Ew9AKylmjvbL6pAH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AE3E12161D285FAC3D60732AD633A797A7E34A457C017284F1A581C39BF7FB9E43922
sha3_384: 399c4ec47e763f7fcda3063174701ccd2f58668450eb2163ca6eecc7bfaef09b1de0ca682f24eaaee487b0f7730519fd
ep_bytes: 558bec81c4e8fdfffff7dbb98a1a4000
timestamp: 2007-04-03 14:45:47

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Win32/Kryptik.KRS also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Kazy.44402
FireEyeGeneric.mg.09b074a5e6cde3ae
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Kazy.44402
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforInfostealer.Win32.Zbot.ZA
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.9f012713
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.5e6cde
BitDefenderThetaGen:NN.ZexaF.34212.jq0@a0msRZac
VirITTrojan.Win32.Packed.BFTR
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.44402
NANO-AntivirusTrojan.Win32.Panda.iklwa
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Hoy
Ad-AwareGen:Variant.Kazy.44402
EmsisoftGen:Variant.Kazy.44402 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.SpyEyes.Win32.2528
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.fe
SophosMal/Generic-R + Mal/FakeAV-IX
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojan/Generic.doia
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1859089
MicrosoftPWS:Win32/Zbot!ZA
ViRobotTrojan.Win32.A.Zbot.130560.AL
ZoneAlarmUDS:Trojan-Spy.Win32.Zbot.gen
GDataGen:Variant.Kazy.44402
AhnLab-V3Malware/Win32.Generic.C3077137
McAfeePWS-Spyeye.fe
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!+aH15v34nrU
SentinelOneStatic AI – Malicious PE
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.KRS?

Win32/Kryptik.KRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment