Categories: Malware

Win32/Kryptik.BKHO malicious file

The Win32/Kryptik.BKHO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BKHO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BKHO?


File Info:

name: 0BB5A95CB1D5413444D3.mlwpath: /opt/CAPEv2/storage/binaries/1f1649dc368745f1803c8b8b713ff9ac3403c089eac88f60b9a7a359f4662ac9crc32: B7483EC1md5: 0bb5a95cb1d5413444d31d956abd29b2sha1: 0be382bc6dc84966f088e4e4372d6a15f1ca945dsha256: 1f1649dc368745f1803c8b8b713ff9ac3403c089eac88f60b9a7a359f4662ac9sha512: 67dbe51d294ed17e060fe38936f101bb3fe565440e311d54dadc7c1be0ea3176b782be8584c9eea471be0dd338fee934aee88f21e0873efe18c103891042ff8essdeep: 6144:cQuiWdPBRHYG59ATNxJK/k/MGKGHoW67DBgLyacsx95jO:c0WxX4G565xJL/MPW6WLrcK9otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F964F01C0B29102ECD4C5B335C7A33352E2A5BE22663C765B0C7EA3F74B76169F29A54sha3_384: ebc5fb56c69e3ea1357237b9ba727e556d72b2351dc874f66397e05cc8441390ae04d249aabd51bb40653195a68387caep_bytes: 33ffbe68204000ad505e686023400083timestamp: 2013-06-16 11:22:34

Version Info:

0: [No Data]

Win32/Kryptik.BKHO also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.VIZ.Gen.1
ClamAV Win.Trojan.Tepfer-61
FireEye Generic.mg.0bb5a95cb1d54134
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot-FBDT!0BB5A95CB1D5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f5f01 )
Alibaba TrojanPSW:Win32/Kryptik.a2783705
K7GW Trojan ( 0040f5f01 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.fu
Cyren W32/SuspPack.FP.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BKHO
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.cvbryw
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Kryptik-MSW [Trj]
Tencent Win32.Trojan.Generic.Anhl
Ad-Aware Trojan.VIZ.Gen.1
Sophos Mal/Generic-R + Troj/Bredo-AIY
Comodo TrojWare.Win32.Kryptik.BINN@50vnzl
DrWeb Trojan.Packed.24465
VIPRE Trojan.VIZ.Gen.1
TrendMicro TROJ_KRYPTK.SMN5
McAfee-GW-Edition PWS-Zbot-FBDT!0BB5A95CB1D5
Trapmine malicious.high.ml.score
Emsisoft Trojan.VIZ.Gen.1 (B)
Ikarus Trojan-PSW.Win32.Tepfer
GData Trojan.VIZ.Gen.1
Jiangmin TrojanSpy.Zbot.drke
Webroot W32.Malware.Gen
Avira TR/Spy.Zbot.3148801
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Troj.Zbot.os.(kcloud)
Microsoft PWS:Win32/Zbot!GO
Google Detected
AhnLab-V3 Trojan/Win32.Zbot.R82103
Acronis suspicious
BitDefenderTheta AI:Packer.46D6AD8821
ALYac Trojan.VIZ.Gen.1
VBA32 Heur.Trojan.Hlux
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_KRYPTK.SMN5
Rising Ransom.Urausy!8.2B7 (TFE:1:gH9ypSJV2bC)
Yandex Trojan.GenAsa!yxlY7BPHC1A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.BDPK!tr
AVG Win32:Kryptik-MSW [Trj]
Cybereason malicious.cb1d54
Panda Trj/CI.A

How to remove Win32/Kryptik.BKHO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago