Categories: Malware

Should I remove “Win32/Kryptik.AQHW”?

The Win32/Kryptik.AQHW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQHW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AQHW?


File Info:

name: 6F87E4E2FCAC86CA6127.mlwpath: /opt/CAPEv2/storage/binaries/fa9023ee920992271710da9ab8ba7d468783c90e45f3f9c2e1a402755a62f407crc32: 956D8FE6md5: 6f87e4e2fcac86ca61278e7614ab3147sha1: f276818ae660421f99435b365b23bc8a23477a5asha256: fa9023ee920992271710da9ab8ba7d468783c90e45f3f9c2e1a402755a62f407sha512: f7a113f9314ce9b540f5f84303e775384c47b9b3304f48647ff024b0179b4d33dd277812967630381d3bacd8dde9020b4196f17454ccc1dca15425e217fd6dcdssdeep: 12288:MQ3s3p0yw6DeqM/2Zw78owocFX6eUL3QmL3n3E9zKPTTcgtEYh3a:MQoDDVIgwgDocFXVizL3n3E9zKLTcgtJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16EF423B86741671CEBB74C30FAA74421B5327C921D84F0B990AC3D5A67F97A26DB02F1sha3_384: 6942bffc0125ff71e9883bbe286a18fa4ed44546f441539fa2b7c201eb2b95aefa3e319441000d0d453c4ad6a3ee1badep_bytes: 8b3da82040006681e7fcffb445b0508btimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik.AQHW also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lmka
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6f87e4e2fcac86ca
CAT-QuickHeal Trojan.Lethic.B
McAfee FakeAV-Rena.de
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040797b1 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0040797b1 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.Kryptik.hs
VirIT Trojan.Win32.Generic.AAZ
Cyren W32/Zbot.GU.gen!Eldorado
Symantec W32.Waledac.C!gen2
ESET-NOD32 a variant of Win32/Kryptik.AQHW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Fakealert.fihorz
SUPERAntiSpyware Trojan.Agent/Gen-RogueRel
MicroWorld-eScan Trojan.VIZ.Gen.1
Avast Win32:Kryptik-KVF [Trj]
Tencent Win32.Init.QQRob.bqgd
Ad-Aware Trojan.VIZ.Gen.1
Emsisoft Trojan.VIZ.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.AQRJ@4snilp
DrWeb BackDoor.Slym.1053
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro BKDR_KELIHOS.SM
McAfee-GW-Edition BehavesLike.Win32.VirRansom.bc
Sophos ML/PE-A + Troj/FakeAV-GFG
SentinelOne Static AI – Malicious PE
GData Trojan.VIZ.Gen.1
Jiangmin Trojan/Tepfer.Gen
Avira BDS/Kelihos.6548412
MAX malware (ai score=80)
Kingsoft Win32.Heur.KVMH004.a.(kcloud)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Kelihos.F
AhnLab-V3 Trojan/Win32.PornoAsset.R47566
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.UqW@aCSRVqi
ALYac Trojan.VIZ.Gen.1
VBA32 Malware-Cryptor.SB.01706
Malwarebytes Trojan.LameShield
TrendMicro-HouseCall BKDR_KELIHOS.SM
Rising Trojan.Bulta!8.35D (CLOUD)
Yandex Trojan.GenAsa!eq1MpeYOXfs
Ikarus Trojan-PSW.Win32.Tepfer
Fortinet W32/Kryptik.AQHW!tr
AVG Win32:Kryptik-KVF [Trj]
Cybereason malicious.2fcac8
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.AQHW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago