Malware

Win32/Kryptik.HAET information

Malware Removal

The Win32/Kryptik.HAET is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HAET virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HAET?


File Info:

crc32: A5A4FC54
md5: 8ca02be1d36e2becb6879ef7c845e22c
name: 8CA02BE1D36E2BECB6879EF7C845E22C.mlw
sha1: b1af4b73de4fa3d16766f757fe580062488fca1a
sha256: b7a80f125f7c2001cd84a0bdc5904d5ab6a443080d5d5d6485408b72cfc5ce4b
sha512: 462c2313e6344f9de8b2a0f0f23e550935fa60b616edcb3ac4bf87576f7e3602e9f161fc2b267fe574c208d0f69dc4f4b7cdcd2ec5aa55e4fc9d834287d923fd
ssdeep: 768:d+aCgVwfqIcC+fkkQ3miL2X8TRay2TxaqFHH4A/xypfc6OZJD:d+LgmfqnFfe2iL2Mdn2TxfJH4A5mfw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HAET also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00515aa21 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10103
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacGen:Variant.Crypt.38
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1113698
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Spora.98b69bdb
K7GWTrojan ( 005054af1 )
Cybereasonmalicious.1d36e2
BaiduWin32.Trojan.Kryptik.bjm
CyrenW32/Ransom.GSCB-7363
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.HAET
APEXMalicious
AvastWin32:Filecoder-BD [Trj]
ClamAVWin.Ransomware.Razy-7139876-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Crypt.38
NANO-AntivirusTrojan.Win32.Kryptik.elvxde
MicroWorld-eScanGen:Variant.Crypt.38
TencentMalware.Win32.Gencirc.10b58cd1
Ad-AwareGen:Variant.Crypt.38
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.eqW@aaVzjuc
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_SPORA.F117BK
McAfee-GW-EditionBehavesLike.Win32.Trojan.lt
FireEyeGeneric.mg.8ca02be1d36e2bec
EmsisoftTrojan-Ransom.Spora (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brbuk
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1105007
eGambitUnsafe.AI_Score_88%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Spora
ArcabitTrojan.Crypt.38
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Crypt.38
AhnLab-V3Trojan/Win32.Spora.R196565
McAfeeRansom-Spora!8CA02BE1D36E
MAXmalware (ai score=88)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.Spora
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_SPORA.F117BK
RisingRansom.Spora!8.E3EE (CLOUD)
YandexTrojan.GenAsa!R9mQ7LhWZRU
IkarusTrojan-Ransom.Spora
FortinetW32/Kryptik.GJWR!tr
AVGWin32:Filecoder-BD [Trj]
Qihoo-360Win32/Ransom.Filecoder.HxQB8ZUA

How to remove Win32/Kryptik.HAET?

Win32/Kryptik.HAET removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment