Malware

Should I remove “Win32/Kryptik.APKH”?

Malware Removal

The Win32/Kryptik.APKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.APKH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Win32/Kryptik.APKH?


File Info:

name: 25A3D1B3177AAB39518B.mlw
path: /opt/CAPEv2/storage/binaries/c5327cc2fa2d7e7894858dc0870968b342ec140056fa11fc75e2a5583b7a3495
crc32: E5F19F76
md5: 25a3d1b3177aab39518bdc5dfa199c61
sha1: 53ad23378d1df0563187831df47d3a27a3555c8b
sha256: c5327cc2fa2d7e7894858dc0870968b342ec140056fa11fc75e2a5583b7a3495
sha512: bab7d0df19afde8ce2792fcd488bbf930133d193954f062463cd8abd4ce7f3965a4dfb5d6a38a8ee3ba8e3eaf25e76b34a7a03d671139cab99aad0c99464d92d
ssdeep: 1536:1NUd9HbAJEFQQ5YRD6IUB3gPAlm7aSZSrT6MpHM0LhehIt9DFaA1zobHrV4+0B3s:1hQUQJ204hEDMAhH53eyrOXlF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACB3E1C6D58022C9D42A1BB129A34E76E2B7BEB47E6E4F5C644470116EFB287403778B
sha3_384: 9b7d8eba4e780e1d7e3018494ed3ec28cab021ac32da163c211ff1bc30836265fbaf73958b24e4ff6abedaa4732d89c7
ep_bytes: 24000fb6c05068a62040005f81142402
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik.APKH also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.25a3d1b3177aab39
CAT-QuickHealTrojan.Lethic.B
McAfeePWS-Zbot.gen.arv
CylanceUnsafe
ZillyaTrojan.Tepfer.Win32.83617
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojanPSW:Win32/Tepfer.9e4cd714
K7GWTrojan ( 0040797b1 )
Cybereasonmalicious.3177aa
BaiduWin32.Trojan.Kryptik.hs
CyrenW32/FakeAlert.WU.gen!Eldorado
SymantecSecShieldFraud!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.APKH
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Tepfer.chlt
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Tepfer.cklfvj
SUPERAntiSpywareTrojan.Agent/Gen-Gupboot
AvastWin32:Crypt-OMH [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Hrpb
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.NEHE@4s1zdg
DrWebTrojan.PWS.Stealer.946
VIPRETrojan.VIZ.Gen.1
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionPWS-Zbot.gen.arv
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AJO
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
JiangminTrojan/Tepfer.Gen
WebrootW32.Trojan.VIZ.Gen
AviraTR/Relhis.JG.1
Antiy-AVLTrojan/Generic.ASMalwS.17F
KingsoftWin32.PSWTroj.Tepfer.ch.(kcloud)
ArcabitTrojan.VIZ.Gen.1
MicrosoftPWS:Win32/Fareit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R45757
VBA32Trojan.FakeAV.01657
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=100)
MalwarebytesTrojan.LameShield
TrendMicro-HouseCallBKDR_KELIHOS.SM
RisingTrojan.Generic@AI.100 (RDML:Yw5V6L/XI0CRUIBO4eqiuQ)
YandexTrojan.GenAsa!VjMEobbiBYI
IkarusTrojan.Win32.Rbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FakeAlert.B!tr
BitDefenderThetaGen:NN.ZexaF.34806.hqW@a0F540ak
AVGWin32:Crypt-OMH [Trj]
PandaAdware/SystemTool
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.APKH?

Win32/Kryptik.APKH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment