Malware

Win32/Kryptik.AQQW removal instruction

Malware Removal

The Win32/Kryptik.AQQW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQQW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AQQW?


File Info:

name: C08BAD8CBAF096E7FCA9.mlw
path: /opt/CAPEv2/storage/binaries/5e583ed48fcbe7556de84f23a0a3caf428e1643354dafa37b452fb63fe9c8ffc
crc32: CF3215AC
md5: c08bad8cbaf096e7fca9055d52af0882
sha1: 5f3dbe22893fbfe62f89ba1289ccb60c62fdaf99
sha256: 5e583ed48fcbe7556de84f23a0a3caf428e1643354dafa37b452fb63fe9c8ffc
sha512: b86521cdf55bbae8274fab2a6618de34e2e0e78ed4d5599b181087fd9951ae959e896bf5d6478099b5ec2782a05f3f12d50bd77f473864f21b66ca034d18683d
ssdeep: 12288:Jvfjqt0dWDLEzSJu+7y+y7FPvuegD42p0053IzYKM5F2dbJwA63/YjE:RY0dW3EzSA+2X7B2ez2pj1IYKM58twAU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5F423610FA2B932C4B56DB1E8B6404A9C5C3D91AF76406AF8603EBF8DB57C13C23575
sha3_384: acd131cc84fe524c2919a4e0762699a0cc5d5a76435062b2ade1c5f8f0d55891f82ed376dfd15a54b3d64c8b54f98ca3
ep_bytes: be5c204000bf02304000a5ff57fc66b8
timestamp: 2012-02-22 15:47:33

Version Info:

0: [No Data]

Win32/Kryptik.AQQW also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VIZ.Gen.1
CAT-QuickHealTrojan.Lethic.B
McAfeeBackDoor-FJW
CylanceUnsafe
ZillyaTrojan.Tepfer.Win32.20247
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
K7GWTrojan ( 0040797b1 )
CrowdStrikewin/malicious_confidence_90% (D)
BaiduWin32.Trojan.Kryptik.hs
VirITBackdoor.Win32.Generic.VWU
CyrenW32/Zbot.GU.gen!Eldorado
SymantecSecShieldFraud!gen10
ESET-NOD32a variant of Win32/Kryptik.AQQW
APEXMalicious
AvastWin32:Kryptik-KWD [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.A.PSW-Tepfer.759296.CJ
TencentWin32.Init.QQRob.cuxv
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.AQRJ@4snilp
F-SecureTrojan.TR/PSW.Tepfer.EB.8
DrWebBackDoor.Slym.1269
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.VirRansom.bc
FireEyeGeneric.mg.c08bad8cbaf096e7
SophosML/PE-A + Mal/Zbot-KR
IkarusTrojan-PSW.Win32.Tepfer
JiangminTrojan/Tepfer.Gen
AviraTR/PSW.Tepfer.EB.8
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftBackdoor:Win32/Kelihos.F
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.VIZ.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R47809
BitDefenderThetaGen:NN.ZexaF.34182.UqW@aid7Tdd
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=84)
VBA32OScope.Malware-Cryptor.SB.01705
MalwarebytesMalware.AI.2508706408
TrendMicro-HouseCallBKDR_KELIHOS.SM
RisingTrojan.Win32.Generic.13E20F14 (C64:YzY0OpYgBJunOHhf)
YandexBackDoor.Slym!CFjxmVEYqOQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.AQHW!tr
AVGWin32:Kryptik-KWD [Trj]
Cybereasonmalicious.cbaf09

How to remove Win32/Kryptik.AQQW?

Win32/Kryptik.AQQW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment