Malware

What is “Win32/Kryptik.AYQE”?

Malware Removal

The Win32/Kryptik.AYQE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AYQE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.AYQE?


File Info:

name: 771B41ACBCEA7165A3C1.mlw
path: /opt/CAPEv2/storage/binaries/918ba22e831dc901fdb8205b2093d6da3f16d4dd9166d20f622a9757b01fc7e5
crc32: 364C85E1
md5: 771b41acbcea7165a3c1495775db1e61
sha1: 22d0a769f16b6cb1496c0be137391655394023f7
sha256: 918ba22e831dc901fdb8205b2093d6da3f16d4dd9166d20f622a9757b01fc7e5
sha512: 750c659b265740bf33b8f855624a59f73d6eb326d4e9fd11ac4f179a9e6654b94c17d63cd7c935e3b416e223347bb7f7980d86a904fe033bd4880f59b3e8d3da
ssdeep: 12288:hC/EZ25Aj7bvkBZ/nScpGy/xxi1boRjS4L+x+KsPXLaUyW2IEW:hLMAT0ZKcEy/i1co4ekP7kWQW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19815015C03379A82CDC9D2B0DACF8377D21387657385BAF1A05AEC9E9B60CD5290DAC5
sha3_384: 934d541c425c3f410a6c0ec2517be0de7308fade1a6aefbd114269092e1c5206538bc7279224052153e2554a9dfe2a69
ep_bytes: 558bec51689c0100006a00ff1528c040
timestamp: 2013-04-11 15:27:12

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Win32/Kryptik.AYQE also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.TorrentLocker.92
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGeneric-FAGO!771B41ACBCEA
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004cf6b81 )
K7GWTrojan ( 004cf6b81 )
Cybereasonmalicious.cbcea7
BaiduWin32.Trojan.Agent.eq
VirITI-WORM.Beagle.DM
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AYQE
APEXMalicious
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
ClamAVWin.Trojan.Redirect-6055402-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.TorrentLocker.92
NANO-AntivirusTrojan.Win32.ShipUp.crgjdf
AvastWin32:Gepys-E [Trj]
TencentTrojan.Win32.Ransom.wa
EmsisoftGen:Variant.Ransom.TorrentLocker.92 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Redirect.140
VIPREGen:Variant.Ransom.TorrentLocker.92
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.771b41acbcea7165
SophosTroj/Gyepis-A
IkarusTrojan-Dropper.Win32.Gepys
JiangminTrojan/ShipUp.ju
VaristW32/Agent.BKB.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Dorv
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Gepys!pz
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Ransom.TorrentLocker.92
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.15PGCIC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5600087
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.2S3@aOAnadgc
ALYacGen:Variant.Ransom.TorrentLocker.92
MAXmalware (ai score=81)
VBA32BScope.Malware-Cryptor.Hlux
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!8bGiVzIqWwU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYUW!tr
AVGWin32:Gepys-E [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Gepys.080ff79c

How to remove Win32/Kryptik.AYQE?

Win32/Kryptik.AYQE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment