Malware

Win32/Kryptik.AGHX removal

Malware Removal

The Win32/Kryptik.AGHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AGHX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.AGHX?


File Info:

name: C2AC6455DAE2DA23F213.mlw
path: /opt/CAPEv2/storage/binaries/f686d9202867a81e34599f1c60b11c2442da8be3bfaacb5857d6c8ab1bca5359
crc32: 5EC502DF
md5: c2ac6455dae2da23f2138e4b1c3936e2
sha1: 3705339b526c56a20f610639fbc89a6ff01bcc82
sha256: f686d9202867a81e34599f1c60b11c2442da8be3bfaacb5857d6c8ab1bca5359
sha512: 14d168319c7ab6fe1b6a8ef1874fa31dd4305acd7a6ba2a3232e0bcd6295aea1ba3400d240f8442bc0c0cd6d62082880cacf65548e8f3ad7a8b95ca7682f5e7a
ssdeep: 1536:MFT5RNwMyV6yTexQDmLDgBlpdfmPn3zT/iDpY7:k3y1Te+Dhf4/i67
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A43CF0C32E499E2EBA5CE3949DD3BF75A59FA5E4D94D076530130CC8E1FE01CB08A66
sha3_384: 9aa43062d78a6a4146e70877d927649f5c611941293ee30fb4bce4c672c53da470565036470030183f58b8a2f2be4e4f
ep_bytes: ba17250000558bec83ec0cc745fc1bef
timestamp: 1982-06-18 06:42:44

Version Info:

0: [No Data]

Win32/Kryptik.AGHX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lw2f
tehtrisGeneric.Malware
DrWebTrojan.Proxy.21493
MicroWorld-eScanGen:Heur.Conjar.9
FireEyeGeneric.mg.c2ac6455dae2da23
CAT-QuickHealTrojanPWS.Zbot.Gen
SkyhighBehavesLike.Win32.Trojan.qc
McAfeePWS-Zbot.gen.azq
Cylanceunsafe
VIPREGen:Heur.Conjar.9
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 003a91fc1 )
AlibabaTrojanDownloader:Win32/Kryptik.8a3b5865
K7GWSpyware ( 003a91fc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.duW@aadk14hi
VirITTrojan.Win32.Generic.CIVJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AGHX
APEXMalicious
TrendMicro-HouseCallTSPY_ZBOT.SMKU
ClamAVWin.Packed.Zbot-9771405-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Conjar.9
NANO-AntivirusTrojan.Win32.Jorik.shysd
AvastWin32:Crypt-MXF [Trj]
TencentMalware.Win32.Gencirc.11954fbc
TACHYONTrojan/W32.Jorik.60416.E
EmsisoftGen:Heur.Conjar.9 (B)
F-SecureTrojan.TR/Jorik.Androm.D.1
ZillyaTrojan.Jorik.Win32.100650
TrendMicroTSPY_ZBOT.SMKU
Trapminemalicious.high.ml.score
SophosMal/Katusha-J
IkarusTrojan-Ransom.Birele
JiangminTrojan/Jorik.czxq
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Jorik.Androm.D.1
VaristW32/Falab.F.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojanDownloader:Win32/Cutwail
XcitiumTrojWare.Win32.Kryptik.AFUX@4p07lq
ArcabitTrojan.Conjar.9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Conjar.9
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R29144
VBA32BScope.Trojan.Winlock
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Xpacked.A
RisingDownloader.Cutwail!8.670 (TFE:1:Mr5UmJVR58N)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Poxter.A!tr
AVGWin32:Crypt-MXF [Trj]
Cybereasonmalicious.5dae2d
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.AGHX?

Win32/Kryptik.AGHX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment