Malware

Win32/Kryptik.BKHO malicious file

Malware Removal

The Win32/Kryptik.BKHO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BKHO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BKHO?


File Info:

name: 0BB5A95CB1D5413444D3.mlw
path: /opt/CAPEv2/storage/binaries/1f1649dc368745f1803c8b8b713ff9ac3403c089eac88f60b9a7a359f4662ac9
crc32: B7483EC1
md5: 0bb5a95cb1d5413444d31d956abd29b2
sha1: 0be382bc6dc84966f088e4e4372d6a15f1ca945d
sha256: 1f1649dc368745f1803c8b8b713ff9ac3403c089eac88f60b9a7a359f4662ac9
sha512: 67dbe51d294ed17e060fe38936f101bb3fe565440e311d54dadc7c1be0ea3176b782be8584c9eea471be0dd338fee934aee88f21e0873efe18c103891042ff8e
ssdeep: 6144:cQuiWdPBRHYG59ATNxJK/k/MGKGHoW67DBgLyacsx95jO:c0WxX4G565xJL/MPW6WLrcK9o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F964F01C0B29102ECD4C5B335C7A33352E2A5BE22663C765B0C7EA3F74B76169F29A54
sha3_384: ebc5fb56c69e3ea1357237b9ba727e556d72b2351dc874f66397e05cc8441390ae04d249aabd51bb40653195a68387ca
ep_bytes: 33ffbe68204000ad505e686023400083
timestamp: 2013-06-16 11:22:34

Version Info:

0: [No Data]

Win32/Kryptik.BKHO also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VIZ.Gen.1
ClamAVWin.Trojan.Tepfer-61
FireEyeGeneric.mg.0bb5a95cb1d54134
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot-FBDT!0BB5A95CB1D5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f5f01 )
AlibabaTrojanPSW:Win32/Kryptik.a2783705
K7GWTrojan ( 0040f5f01 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.fu
CyrenW32/SuspPack.FP.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BKHO
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.cvbryw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Kryptik-MSW [Trj]
TencentWin32.Trojan.Generic.Anhl
Ad-AwareTrojan.VIZ.Gen.1
SophosMal/Generic-R + Troj/Bredo-AIY
ComodoTrojWare.Win32.Kryptik.BINN@50vnzl
DrWebTrojan.Packed.24465
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_KRYPTK.SMN5
McAfee-GW-EditionPWS-Zbot-FBDT!0BB5A95CB1D5
Trapminemalicious.high.ml.score
EmsisoftTrojan.VIZ.Gen.1 (B)
IkarusTrojan-PSW.Win32.Tepfer
GDataTrojan.VIZ.Gen.1
JiangminTrojanSpy.Zbot.drke
WebrootW32.Malware.Gen
AviraTR/Spy.Zbot.3148801
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Zbot.os.(kcloud)
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R82103
Acronissuspicious
BitDefenderThetaAI:Packer.46D6AD8821
ALYacTrojan.VIZ.Gen.1
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_KRYPTK.SMN5
RisingRansom.Urausy!8.2B7 (TFE:1:gH9ypSJV2bC)
YandexTrojan.GenAsa!yxlY7BPHC1A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BDPK!tr
AVGWin32:Kryptik-MSW [Trj]
Cybereasonmalicious.cb1d54
PandaTrj/CI.A

How to remove Win32/Kryptik.BKHO?

Win32/Kryptik.BKHO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment