Malware

Win32/Kryptik.HVHT (file analysis)

Malware Removal

The Win32/Kryptik.HVHT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HVHT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HVHT?


File Info:

name: C4C37F846A209F85CBBB.mlw
path: /opt/CAPEv2/storage/binaries/4f55a7e7d52bbdf98d294c0b8ab1b10d04f67d34bddf930fe8881a31c152ce8d
crc32: C9246E16
md5: c4c37f846a209f85cbbb3523d0f3ef78
sha1: bf88e9f47556f191e17a8dc178e0b45ac9beb153
sha256: 4f55a7e7d52bbdf98d294c0b8ab1b10d04f67d34bddf930fe8881a31c152ce8d
sha512: 7ae34beb47aae542acc14d5c6bccaab23d41d0568495461787737e059cfe1f83612d7af1bbe31e12aa16e2ad6fde7fbf5d971c6f8c8374f7fb348306e4844246
ssdeep: 3072:F9xd4c0Ph16jnrssfa2t7KvCejHqZIOlDLAnzt2EhRZROrnXbpLkC:1pSh16jnrom7KvpvODLAzdorXa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF74092392E13D58EA364B72DF2FC6E8770EF2608E79776932198A2F04B0176D163715
sha3_384: 6e06a0d968eb826a25b508600c6da63e08568e0755cf26e4f1f4fe798dc6513eaa727a90fbaf2f0c424a4208a2d3a715
ep_bytes: e8eb510000e978feffffcccccccccccc
timestamp: 2023-05-22 08:07:50

Version Info:

FileDescription: Astrophil
LegalCopyright: Copyright (C) 2022, Juniors
OriginalFilenames: Soldier
ProductsVersion: 2.70.36.47
ProductionVersion: 14.35.56.13
Translation: 0x25a9 0x0e94

Win32/Kryptik.HVHT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.SmokeLoader.4!c
DrWebTrojan.PWS.Stealer.33772
MicroWorld-eScanGen:Heur.Mint.ZitirezC.uq0@d8SxL3ja6c
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGeneric.mg.c4c37f846a209f85
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.fh
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4372795
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Smokeloader.7afeb765
K7GWTrojan ( 005ace911 )
K7AntiVirusTrojan ( 005ace911 )
VirITTrojan.Win32.Genus.UGJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVHT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Heur.Mint.ZitirezC.uq0@d8SxL3ja6c
NANO-AntivirusTrojan.Win32.Stealerc.kdxdrl
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Obfuscated.gen
F-SecureTrojan.TR/AD.SmokeLoader.dfasz
VIPREGen:Heur.Mint.ZitirezC.uq0@d8SxL3ja6c
TrendMicroTrojanSpy.Win32.REDLINE.YXDKRZ
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-VK
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Tofsee.gpa
GoogleDetected
AviraTR/AD.SmokeLoader.dfasz
Antiy-AVLTrojan/Win32.Kryptik.hvhw
KingsoftWin32.Trojan.Chapak.gen
ArcabitTrojan.Mint.ZitirezC.E593CA
ZoneAlarmHEUR:Trojan.Win32.Chapak.gen
GDataGen:Heur.Mint.ZitirezC.uq0@d8SxL3ja6c
VaristW32/Kryptik.LCW.gen!Eldorado
AhnLab-V3Dropper/Win.DropperX-gen.C5544254
VBA32BScope.Trojan.Agent
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDKRZ
RisingTrojan.SmokeLoader!1.EF01 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Kryptik.HWDN!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.47556f
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HVHT?

Win32/Kryptik.HVHT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment