Malware

Win32/Kryptik.AYQY removal instruction

Malware Removal

The Win32/Kryptik.AYQY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AYQY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.AYQY?


File Info:

name: F8ADE82B71558D17112F.mlw
path: /opt/CAPEv2/storage/binaries/74b28b89f8aea2365a3e3bcea65cb3abc1b8ca6953504b0dcdb80809b8396336
crc32: A7D0A2E2
md5: f8ade82b71558d17112f86a8e6015f3f
sha1: 06a8edd4eb1d7d7d90c4a00a8f8d5ba06f9701d6
sha256: 74b28b89f8aea2365a3e3bcea65cb3abc1b8ca6953504b0dcdb80809b8396336
sha512: 12bde7c58ef467099720757bcfc1d2df6af3dacacf24e5244ec85e92622c675f641b5d49e2209410504f564ff220bcf7ee2be207107dcf50e6a744701ce9405e
ssdeep: 6144:BOCcVTEufigtB+dpZ66hHc/PWiuvBRppB9:BriEfgtB+dq6hHczMH59
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13324AD8E73A1DCA2E91AA7380AE1DA7490A4C5133B64448617C4DDCFF0F8E7E964B7D1
sha3_384: 0afa236195c3b64373bbc1c80d5df26d381fad709a5ea2f9291e26f4afebc4ebd0555a0ab1cae7c66d27bfe1b0c9deeb
ep_bytes: 558bec51ff1510c04000689c0100006a
timestamp: 2013-04-12 23:21:16

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Win32/Kryptik.AYQY also known as:

BkavW32.AIDetectMalware
AVGWin32:Gepys-E [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.f8ade82b71558d17
SkyhighBehavesLike.Win32.PWSZbot.dh
ALYacTrojan.Ransom.Cerber.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ransom.Cerber.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004cf6b81 )
K7GWTrojan ( 004cf6b81 )
Cybereasonmalicious.b71558
BaiduWin32.Trojan.Agent.eq
VirITI-WORM.Beagle.DM
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AYQY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Redirect-6055402-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Redirect.bxorbp
AvastWin32:Gepys-E [Trj]
TencentTrojan.Win32.Agent.yar
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Redirect.140
ZillyaTrojan.Kryptik.Win32.4663444
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.high.ml.score
SophosTroj/Gyepis-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.avwhw
VaristW32/Zbot.JC.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE1.766752
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5602635
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.oC1@aiINL5ac
VBA32BScope.Malware-Cryptor.Zbot.2413
Cylanceunsafe
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!t4pByXXIL7c
IkarusTrojan-Dropper.Win32.Gepys
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYUW!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.AYQY?

Win32/Kryptik.AYQY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment