Categories: Malware

Win32/Kryptik.AEVF removal guide

The Win32/Kryptik.AEVF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AEVF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Win32/Kryptik.AEVF?


File Info:

name: CAFE964AD6609C4FCF1E.mlwpath: /opt/CAPEv2/storage/binaries/2a39d03d4c16014343704c1ad81919e89af0fed80029b06c33cc2d368720ce8ccrc32: CB1E1B70md5: cafe964ad6609c4fcf1e5f3c3d1de2dfsha1: 34ce6e4a39b926b18d5b784041479d25326b812esha256: 2a39d03d4c16014343704c1ad81919e89af0fed80029b06c33cc2d368720ce8csha512: 1b583dc25fe8da454faaa85c7316106de8b31810af711ae82988258269e0df5d560fba0c75cd092de8e5d3fa70974a690c5381b54e307069d570b1fdfe251ae3ssdeep: 3072:gOTlJkR4YCxtom/qLLYRqC6yAsxY4CwjBys1D:JJNTxtohXYsCY4FPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T176B3D0F0DCA1F677EE6709B2B567C8180625F4D8CB2448DB76CC822F166EE5398E1548sha3_384: 8eb63e61d11df854cb39e1f5beaf16a6c6bacf7f70d778a47a9e7ef937e6411e42a51de2cf33f421bdd65faf2bb894b7ep_bytes: 558bec83ec70892dd812400060c745c4timestamp: 2012-04-28 00:20:32

Version Info:

0: [No Data]

Win32/Kryptik.AEVF also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lw2L
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Conjar.12
FireEye Generic.mg.cafe964ad6609c4f
CAT-QuickHeal TrojanPWS.Zbot.Y
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.fg (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f02a1 )
Alibaba VirTool:Win32/Obfuscator.ed2fe6cc
K7GW Trojan ( 0040f02a1 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Adware.Kryptik.b
VirIT Trojan.Win32.Multi.XB
Cyren W32/Zbot.DQ.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.AEVF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Zbot-8041262-0
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Heur.Conjar.12
NANO-Antivirus Trojan.Win32.Multi.oqcrd
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Karagany
Tencent Trojan.Win32.spy.tqw
Ad-Aware Gen:Heur.Conjar.12
TACHYON Trojan-Spy/W32.ZBot.110176
Sophos Mal/Generic-R + Troj/Zbot-DHN
Comodo TrojWare.Win32.Kryptik.ASR@4oc4x0
DrWeb Trojan.PWS.Multi.599
Zillya Trojan.Zbot.Win32.59938
TrendMicro TROJ_REVETON.SMZ
McAfee-GW-Edition PWS-Zbot.gen.bex
Emsisoft Gen:Heur.Conjar.12 (B)
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Heur.Conjar.12
Jiangmin TrojanSpy.Zbot.bqvf
Webroot W32.Suspicious.Heur
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Zbot.(kcloud)
Arcabit Trojan.Conjar.12
ViRobot Trojan.Win32.A.Zbot.110176.V
Microsoft PWS:Win32/Fareit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R24106
Acronis suspicious
McAfee PWS-Zbot.gen.bex
MAX malware (ai score=100)
VBA32 BScope.Trojan.Zbot.2842
Malwarebytes Malware.AI.356667984
TrendMicro-HouseCall TROJ_REVETON.SMZ
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!KaagRtaUf4M
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Packed.Win32.Krap.iu_199428
Fortinet W32/Lockscreen.LOA!tr
BitDefenderTheta Gen:NN.ZexaF.34212.gqX@aul4Ldc
AVG Win32:Karagany
Cybereason malicious.ad6609
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.AEVF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago