Malware

Win32/Kryptik.AQWO removal guide

Malware Removal

The Win32/Kryptik.AQWO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AQWO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AQWO?


File Info:

name: EFE77C6E43903839BF84.mlw
path: /opt/CAPEv2/storage/binaries/4f8aa997585e99066c436559c492f1761854c021f73e1874b90923fae7d0d5e8
crc32: C9EF00A5
md5: efe77c6e43903839bf84f887aed57cde
sha1: 60fcccb06cd49af5c5a5811b903bcde47403b545
sha256: 4f8aa997585e99066c436559c492f1761854c021f73e1874b90923fae7d0d5e8
sha512: 52a93438918560a75088a71f7d73a5b1e4cfb18b480013753566d807e5e6ef559d7c1c1624d4eb0e94f0eedac2e1512bb6380f9b6188847f7f495ae765733a84
ssdeep: 1536:EzWisl8H3mgQgQCqjLRUbEpMblpMbYpMbUpMbm:bF8HWfgQCqjLRUbeiziSiuim
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C93E809BACE118BF0A5CFB559A87FE83510BE6127C85AAB84D50D0ECB35AF37D1144E
sha3_384: 9568b15b9b327dc5c3dab2daeeddc7308475fc0de91c7799442b077439928110c8efd0926776526f6e4bef3961067641
ep_bytes: 558bec892d640c4100e8a2f2ffff5dc3
timestamp: 2012-12-20 12:08:26

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Конвертор групп диспетчера программ Windows
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: GrpConv
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: GRPCONV.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Win32/Kryptik.AQWO also known as:

LionicTrojan.Win32.Jorik.lIMg
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.efe77c6e43903839
CAT-QuickHealTrojan.Bilakip.A
McAfeePWS-Zbot.gen.aql
CylanceUnsafe
VIPRETrojan.Win32.FakeAlert.bns (v)
SangforHacktool.Win32.Obfuscator.ADH
K7AntiVirusTrojan ( 0040f02a1 )
AlibabaVirTool:Win32/Obfuscator.3a77af25
K7GWTrojan ( 0040f02a1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITFraudtool.Win32.Generic.AC
CyrenW32/Zbot.GQ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.AQWO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.8295
NANO-AntivirusTrojan.Win32.RiskGen.dfkheq
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Symmi.8295
AvastWin32:Agent-AQST [Trj]
TencentWin32.Trojan.Falsesign.Aqgl
Ad-AwareGen:Variant.Symmi.8295
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWebTrojan.DownLoader7.3225
ZillyaTrojan.Jorik.Win32.179489
TrendMicroTROJ_SIGEKAF.SM
EmsisoftGen:Variant.Symmi.8295 (B)
IkarusTrojan-Downloader.Win32.Bilakip
GDataGen:Variant.Symmi.8295
JiangminTrojan.Generic.dxclu
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1A1D94
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRogue:Win32/FakeDef
AhnLab-V3Trojan/Win32.Jorik.R53815
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.fq2@aWj4fLic
ALYacGen:Variant.Symmi.8295
TACHYONTrojan/W32.Jorik.91000.B
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesTrojan.ShipUp
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingDownloader.Agent!1.66F2 (RDMK:cmRtazpj/g97HxahEqAI5pUykb78)
YandexTrojan.GenAsa!X0LeBefnsqg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZBOT.QT!tr
AVGWin32:Agent-AQST [Trj]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.AQWO?

Win32/Kryptik.AQWO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment