Malware

Win32/Kryptik.AQCF removal

Malware Removal

The Win32/Kryptik.AQCF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQCF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (22 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AQCF?


File Info:

name: 4EA816B3C3E34D44815E.mlw
path: /opt/CAPEv2/storage/binaries/8f78805c6c6b6e11abcfba990831da20d8e88fb7b66d94778c4543e459c54726
crc32: E41BC863
md5: 4ea816b3c3e34d44815e626cd57098de
sha1: 03fab8ed00059b641c8dced0e3e7b8ab1fb590df
sha256: 8f78805c6c6b6e11abcfba990831da20d8e88fb7b66d94778c4543e459c54726
sha512: 6e32ed5ab48eb2e96bf1874b109d5c51c300ea60554d42a2cf2237bd5414b9f88e58b7119eed042756fd49da2b7c5ec7a5734a76d5ec60410ec23d0a4d419f3b
ssdeep: 12288:CDBJ0KhSymR6k71xV+XGWqLL0SIhBWbCl/DtFoBf+zyjhTB0qF:gBnslfIXGvL0sbG5F4f++jhT9F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EFF423B5C768251ED0CDDAF4C4969BCAFBFF841106423AA32DD2C7BA1EDAD0D4904D4A
sha3_384: 00044e863b50f12a339e87d9fee71403eecba7279c95ef24548840b3ac203a4594c23aeaf0460ad4ea681f959cf72ad3
ep_bytes: ff35023040005850bfa7204000811424
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik.AQCF also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.4ea816b3c3e34d44
CAT-QuickHealTrojan.Lethic.B
ALYacTrojan.VIZ.Gen.1
CylanceUnsafe
ZillyaTrojan.Tepfer.Win32.18772
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040797b1 )
Cybereasonmalicious.3c3e34
BitDefenderThetaGen:NN.ZexaF.34182.VqW@aKrdxHhc
CyrenW32/Zbot.GT.gen!Eldorado
SymantecW32.Waledac.C!gen2
ESET-NOD32a variant of Win32/Kryptik.AQCF
BaiduWin32.Trojan.Kryptik.hs
TrendMicro-HouseCallBKDR_KELIHOS.SM
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Tepfer.bcnwkg
SUPERAntiSpywareTrojan.Agent/Gen-FraudSecurity
AvastWin32:FakeAV-EFD [Trj]
TencentWin32.Init.QQRob.bdum
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AQDB@4t36vp
DrWebBackDoor.Slym.1053
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
SophosML/PE-A + Mal/EncPk-AJO
APEXMalicious
JiangminTrojan/Tepfer.Gen
AviraTR/Winwebsec.ooiuwo
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftBackdoor:Win32/Kelihos.F
ViRobotTrojan.Win32.A.PSW-Tepfer.770560.ZI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.VIZ.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R45480
Acronissuspicious
McAfeeFakeAV-SecurityTool.nk
MAXmalware (ai score=88)
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.LameShield
RisingTrojan.Win32.Generic.13B4E1BE (C64:YzY0OkA6lLaF0BA3)
YandexTrojan.GenAsa!RXE4rsW6Gdo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.ATCI!tr
AVGWin32:FakeAV-EFD [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.AQCF?

Win32/Kryptik.AQCF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment