Malware

What is “Win32/Kryptik.AHYQ”?

Malware Removal

The Win32/Kryptik.AHYQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AHYQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.AHYQ?


File Info:

name: 8564AB846CD31138FC20.mlw
path: /opt/CAPEv2/storage/binaries/fcc291dee201ee79c93f4278943c3b0bf05d4f50edea3d55b1516823e9474ebc
crc32: 7184FBBE
md5: 8564ab846cd31138fc2049c101989c5a
sha1: 0b6c53484d6642802529708bd95fa62da27818c3
sha256: fcc291dee201ee79c93f4278943c3b0bf05d4f50edea3d55b1516823e9474ebc
sha512: 873e8cd2fa7ac3a71451e35262e6e2a7161caffbce8366093de95d406f9d022b218ec5eef6179e585bc2d1bdc2b24838b6a3dec5c9c7c224ba094ae9990b50a1
ssdeep: 6144:f7Iy0qSZwEdpPKXqj0rYADy4AaNsYbHjRhvW5u41d4bocIu:ryRKxRD5xNFDTvG1d4ccI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B64F1C6C6805A4AE4553D3120378C3E62EFAF29AC0CF656DCA4F47373B36C29197296
sha3_384: 597a37577c08679f276c53cf9db6511f98d42ad96efad79f7243933d5d2a5c8ff336cabe0d1ffe325318e8f9c67d0ed5
ep_bytes: 33d25252ff154c400001b88c40000148
timestamp: 2012-02-16 16:30:10

Version Info:

0: [No Data]

Win32/Kryptik.AHYQ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
DrWebTrojan.KillProc.16704
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.8564ab846cd31138
CAT-QuickHealFraudTool.Security
ALYacTrojan.VIZ.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.255640
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005042e61 )
AlibabaTrojan:Win32/Kryptik.3668dc3f
K7GWTrojan ( 005042e61 )
Cybereasonmalicious.46cd31
BitDefenderThetaGen:NN.ZexaF.34646.tqW@a0s7IJbi
VirITFraudTool.Win32.Generic.X
CyrenW32/FakeAlert.UN.gen!Eldorado
SymantecSecShieldFraud!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AHYQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.KillProc.vjnky
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Kryptik-JCN [Trj]
TencentMalware.Win32.Gencirc.114c4eb8
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kazy.XAT@4pp6ib
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_KRYPTK.SMJY
McAfee-GW-EditionPWS-Zbot.gen.aha
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-WXE
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
JiangminTrojan/Generic.agcky
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Kazy.80556982245
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.VIZ.Gen.1
MicrosoftRogue:Win32/Winwebsec
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R27382
McAfeePWS-Zbot.gen.aha
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
MalwarebytesTrojan.LameShield
TrendMicro-HouseCallTROJ_KRYPTK.SMJY
RisingMalware.XPACK!1.64E8 (CLASSIC)
YandexTrojan.GenAsa!82VhxKefEec
IkarusTrojan-Ransom.Mbro
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AGAI!tr
AVGWin32:Kryptik-JCN [Trj]
PandaAdware/SystemTool
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.AHYQ?

Win32/Kryptik.AHYQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment