Categories: Malware

Win32/Kryptik.KRS (file analysis)

The Win32/Kryptik.KRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.KRS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.KRS?


File Info:

name: 09B074A5E6CDE3AEC57A.mlwpath: /opt/CAPEv2/storage/binaries/48af4601e9c8c253fc43626a2ba3dae2d5501e5b3841ff22a0be0383e6a743b6crc32: 621E2A69md5: 09b074a5e6cde3aec57a275014f75a63sha1: 4bf0628c2459fc4562bcd0d2945adeddb55cd964sha256: 48af4601e9c8c253fc43626a2ba3dae2d5501e5b3841ff22a0be0383e6a743b6sha512: 2cc565d09174e0429554e2460e5cb761e7d5cf342521c9c65c44e506cc941a6e8b24c50767c48a35c4d79598071d10ba6e92a0ce7c4ee177d3e98508c8af1214ssdeep: 3072:WM3bbw1Z6x2Of9Nw9ANc7OK0lmKR3cMokC5pLRspo9aipxxXHv:vPWZ6x2Ew9AKylmjvbL6pAHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14AE3E12161D285FAC3D60732AD633A797A7E34A457C017284F1A581C39BF7FB9E43922sha3_384: 399c4ec47e763f7fcda3063174701ccd2f58668450eb2163ca6eecc7bfaef09b1de0ca682f24eaaee487b0f7730519fdep_bytes: 558bec81c4e8fdfffff7dbb98a1a4000timestamp: 2007-04-03 14:45:47

Version Info:

CompanyName: Aper1 SoftwareFileDescription: Aper1 Internet BrowserFileVersion: 1190InternalName: Aper1LegalCopyright: Copyright © Oper1 Software 1995-2011OriginalFilename: Aper1.exeProductName: Aper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Win32/Kryptik.KRS also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Gen:Variant.Kazy.44402
FireEye Generic.mg.09b074a5e6cde3ae
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Kazy.44402
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.lbu (v)
Sangfor Infostealer.Win32.Zbot.ZA
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanPSW:Win32/Kryptik.9f012713
K7GW Trojan ( 0055dd191 )
Cybereason malicious.5e6cde
BitDefenderTheta Gen:NN.ZexaF.34212.jq0@a0msRZac
VirIT Trojan.Win32.Packed.BFTR
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.KRS
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.44402
NANO-Antivirus Trojan.Win32.Panda.iklwa
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
Avast Win32:Kryptik-AEV [Trj]
Tencent Win32.Trojan.Generic.Hoy
Ad-Aware Gen:Variant.Kazy.44402
Emsisoft Gen:Variant.Kazy.44402 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
Zillya Trojan.SpyEyes.Win32.2528
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.fe
Sophos Mal/Generic-R + Mal/FakeAV-IX
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin Trojan/Generic.doia
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1859089
Microsoft PWS:Win32/Zbot!ZA
ViRobot Trojan.Win32.A.Zbot.130560.AL
ZoneAlarm UDS:Trojan-Spy.Win32.Zbot.gen
GData Gen:Variant.Kazy.44402
AhnLab-V3 Malware/Win32.Generic.C3077137
McAfee PWS-Spyeye.fe
VBA32 Trojan.Zeus.EA.0999
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!+aH15v34nrU
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Kryptik-AEV [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.KRS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago