Malware

About “Win32/Kryptik.GVNO” infection

Malware Removal

The Win32/Kryptik.GVNO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GVNO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the TrickBot malware family
  • Creates a copy of itself
  • Attempts to disable Windows Defender

How to determine Win32/Kryptik.GVNO?


File Info:

name: ACB37412208CF18EB5E7.mlw
path: /opt/CAPEv2/storage/binaries/0e5b3878f677933d331672f392d84ae809c773b7310097f0d4d960df1be1b627
crc32: 92B5D619
md5: acb37412208cf18eb5e72a7e29d79376
sha1: 35037538f82064d7a449e6b894ae05be8d4ce25f
sha256: 0e5b3878f677933d331672f392d84ae809c773b7310097f0d4d960df1be1b627
sha512: 247a319d715b8f294342fb3d7aa3287030a957e8042e4e586fd5b3c1a9e027ef07ea784897e46a5ac9646da618e3a25fdeab096747a81db4af2014ce0d7efe2a
ssdeep: 6144:kQ/vGvxbXpZ8V2A4Yxj8o8kw2l0vFfbI1I1MUxU:tHGJ7pugA4jo1av9J1M7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F447CBC83C2D8B1ED15AAB18DE885872FB969C3055F85F7DBF175E92624301C2A074B
sha3_384: 6d2d21e9a1fb6e23137d492387226da9e3c894c532f0e3706ffa38901654ea865e7fef60df08e191bacea5b46a97bcdd
ep_bytes: e8d3030000e936fdffff8bff558bec81
timestamp: 2018-05-18 07:17:28

Version Info:

0: [No Data]

Win32/Kryptik.GVNO also known as:

BkavW32.FerutisLTE.Trojan
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.Tomegun.21
ALYacGen:Heur.Tomegun.21
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055d5751 )
AlibabaTrojan:Win32/Kryptik.cd0b6664
K7GWTrojan ( 0055d5751 )
Cybereasonmalicious.2208cf
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GVNO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Tomegun.21
NANO-AntivirusTrojan.Win32.Trick.fccrlc
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Lqet
Ad-AwareGen:Heur.Tomegun.21
EmsisoftGen:Heur.Tomegun.21 (B)
ComodoMalware@#pzvesdetf6gn
DrWebTrojan.Trick.45128
ZillyaTrojan.GenKryptik.Win32.16291
TrendMicroTROJ_GEN.R002C0PBG22
McAfee-GW-EditionGeneric Trojan.ez
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.acb37412208cf18e
SophosMal/Generic-R + Mal/Inject-GH
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan-Dropper.Agent.AIN
JiangminTrojan.Generic.cddsl
WebrootTrojan.Spy.Trickbot
AviraHEUR/AGEN.1221533
ArcabitTrojan.Tomegun.21
MicrosoftTrojan:Win32/Totbrick.H
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Generic.C2526770
McAfeeGeneric Trojan.ez
MAXmalware (ai score=96)
VBA32Trojan.Trick
MalwarebytesMachineLearning/Anomalous.96%
TrendMicro-HouseCallTROJ_GEN.R002C0PBG22
RisingTrojan.Totbrick!8.E0F0 (CLOUD)
YandexTrojan.GenAsa!XfBphvxTiBQ
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CABL!tr
BitDefenderThetaGen:NN.ZexaF.34712.quW@a4l0sdii
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GVNO?

Win32/Kryptik.GVNO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment