Malware

Should I remove “Win32/Kryptik.AQHW”?

Malware Removal

The Win32/Kryptik.AQHW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQHW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AQHW?


File Info:

name: 6F87E4E2FCAC86CA6127.mlw
path: /opt/CAPEv2/storage/binaries/fa9023ee920992271710da9ab8ba7d468783c90e45f3f9c2e1a402755a62f407
crc32: 956D8FE6
md5: 6f87e4e2fcac86ca61278e7614ab3147
sha1: f276818ae660421f99435b365b23bc8a23477a5a
sha256: fa9023ee920992271710da9ab8ba7d468783c90e45f3f9c2e1a402755a62f407
sha512: f7a113f9314ce9b540f5f84303e775384c47b9b3304f48647ff024b0179b4d33dd277812967630381d3bacd8dde9020b4196f17454ccc1dca15425e217fd6dcd
ssdeep: 12288:MQ3s3p0yw6DeqM/2Zw78owocFX6eUL3QmL3n3E9zKPTTcgtEYh3a:MQoDDVIgwgDocFXVizL3n3E9zKLTcgtJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EF423B86741671CEBB74C30FAA74421B5327C921D84F0B990AC3D5A67F97A26DB02F1
sha3_384: 6942bffc0125ff71e9883bbe286a18fa4ed44546f441539fa2b7c201eb2b95aefa3e319441000d0d453c4ad6a3ee1bad
ep_bytes: 8b3da82040006681e7fcffb445b0508b
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik.AQHW also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6f87e4e2fcac86ca
CAT-QuickHealTrojan.Lethic.B
McAfeeFakeAV-Rena.de
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040797b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.hs
VirITTrojan.Win32.Generic.AAZ
CyrenW32/Zbot.GU.gen!Eldorado
SymantecW32.Waledac.C!gen2
ESET-NOD32a variant of Win32/Kryptik.AQHW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Fakealert.fihorz
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
MicroWorld-eScanTrojan.VIZ.Gen.1
AvastWin32:Kryptik-KVF [Trj]
TencentWin32.Init.QQRob.bqgd
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AQRJ@4snilp
DrWebBackDoor.Slym.1053
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.VirRansom.bc
SophosML/PE-A + Troj/FakeAV-GFG
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
JiangminTrojan/Tepfer.Gen
AviraBDS/Kelihos.6548412
MAXmalware (ai score=80)
KingsoftWin32.Heur.KVMH004.a.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Kelihos.F
AhnLab-V3Trojan/Win32.PornoAsset.R47566
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.UqW@aCSRVqi
ALYacTrojan.VIZ.Gen.1
VBA32Malware-Cryptor.SB.01706
MalwarebytesTrojan.LameShield
TrendMicro-HouseCallBKDR_KELIHOS.SM
RisingTrojan.Bulta!8.35D (CLOUD)
YandexTrojan.GenAsa!eq1MpeYOXfs
IkarusTrojan-PSW.Win32.Tepfer
FortinetW32/Kryptik.AQHW!tr
AVGWin32:Kryptik-KVF [Trj]
Cybereasonmalicious.2fcac8
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.AQHW?

Win32/Kryptik.AQHW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment