Malware

Win32/Kryptik.AWIV information

Malware Removal

The Win32/Kryptik.AWIV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.AWIV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.AWIV?


File Info:

name: F8C7D4971FDD392CC520.mlw
path: /opt/CAPEv2/storage/binaries/bbe290c4f50fc8771a4f8bc8d791377fb6c804966e1b9ace3f07c23af06fb8b9
crc32: E7C96762
md5: f8c7d4971fdd392cc5200ca1d6c3b494
sha1: 1437d32ebb0175dd164670936348bae4b5795024
sha256: bbe290c4f50fc8771a4f8bc8d791377fb6c804966e1b9ace3f07c23af06fb8b9
sha512: deb6e8c9516cadee438db1f99729bd267c327527bc483069ebff2a48f1565490f915e508ba27d14dcfa81a4193c8d6b4f6bc0f28a85ec3cef65fcc2b4963c096
ssdeep: 24576:hCr01aV2eLzgh7TevsUbEwphiA79O4BbzyaJxnI:hCYg2ewh7T+bEghiO5RyaJxI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1070533E290F00E20FC949FF17A5C6E69A31A3E0D6F20F9D75DB4F2645DB26E11630886
sha3_384: c97fc5ffcca9b2d7d6a82ea4940c14a768c479309f25c87f1c25f268b3c43bd436f02cea43403171415aaee43246af43
ep_bytes: 33f68bc681c64c28400083ee6d8b4eff
timestamp: 2013-01-23 18:07:22

Version Info:

0: [No Data]

Win32/Kryptik.AWIV also known as:

LionicTrojan.Win32.Generic.lmka
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Urausy.C
McAfeeBackDoor-FJW
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0040f2c01 )
K7AntiVirusTrojan ( 0040f2c01 )
BaiduWin32.Trojan.Kryptik.ds
CyrenW32/SuspPack.EX.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AWIV
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Honret.2
NANO-AntivirusTrojan.Win32.Slym.blcosy
SUPERAntiSpywareTrojan.Agent/Gen-ZAccess
MicroWorld-eScanGen:Heur.Honret.2
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Osmw
EmsisoftGen:Heur.Honret.2 (B)
F-SecureTrojan.TR/Winwebsec.403456
DrWebBackDoor.Slym.1498
VIPREGen:Heur.Honret.2
TrendMicroTSPY_TEPFER.APW
McAfee-GW-EditionBehavesLike.Win32.Sality.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f8c7d4971fdd392c
SophosMal/Zbot-KR
IkarusTrojan.Win32.Yakes
GDataGen:Heur.Honret.2
AviraTR/Winwebsec.403456
MAXmalware (ai score=89)
XcitiumTrojWare.Win32.Kryptik.AYL@4wdu8z
ArcabitTrojan.Honret.2
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Kelihos.F
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R56440
BitDefenderThetaGen:NN.ZexaF.36132.YqW@aW6hDkj
ALYacGen:Heur.Honret.2
VBA32OScope.Trojan.Hlux.01732
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Tepfer.C
TrendMicro-HouseCallTSPY_TEPFER.APW
RisingTrojan.Agent!1.686B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.X!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.AWIV?

Win32/Kryptik.AWIV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment