Malware

What is “Win32/Kryptik.HGNV”?

Malware Removal

The Win32/Kryptik.HGNV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGNV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Georgian
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

getunicorn.co.ug
ip-api.com

How to determine Win32/Kryptik.HGNV?


File Info:

crc32: B44F82FA
md5: f6fa7c80a090164359c5a3ba141e91a5
name: 5.exe
sha1: 7cbc1a44a4b495c5aa8746d1be6c270b58b81f74
sha256: b912cef6a6c9d7e8f49a06d9178cc7c6d8b68a0e7f8948c3d6892f8e5fd11c74
sha512: 4bdfc9fb4821880f2db4ecefd6799339d3d2cbad05e8a3363a9ed4abef5fe7134f7c5110b133e3c2ca76bd2b12daf0a672be3e9ce2c32d957573a5255c065ee4
ssdeep: 12288:FlIu4Qw6eGSm84/rymsNnDYIbRH/uOolig+d9ZdQj7cCx:FlSGeW84/rONn9RWdlMZdQR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: snakgoobz.exe
FileVersion: 1.2.58
Copyright: Copyrighd (C) 2020, hupk
TranslationUsi: 0x0032 0x0ccf

Win32/Kryptik.HGNV also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34685457
McAfeeTrojan-FSWW!F6FA7C80A090
MalwarebytesTrojan.MalPack
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0057074e1 )
BitDefenderTrojan.GenericKD.34685457
K7GWTrojan ( 0057074e1 )
Cybereasonmalicious.4a4b49
ArcabitTrojan.Generic.D2114211
TrendMicroTrojan.Win32.WACATAC.THJOGBO
CyrenW32/Kryptik.CBG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaTrojan:Win32/Kryptik.9b755bee
AegisLabTrojan.Win32.Malicious.4!c
Ad-AwareTrojan.GenericKD.34685457
EmsisoftTrojan.GenericKD.34685457 (B)
ComodoMalware@#1nrik22eqzyci
DrWebTrojan.Siggen10.33627
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.f6fa7c80a0901643
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.DB!ml
ViRobotTrojan.Win32.Z.Wacatac.647168.K
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataTrojan.GenericKD.34685457
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R352649
Acronissuspicious
ALYacTrojan.GenericKD.34685457
MAXmalware (ai score=86)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGNV
TrendMicro-HouseCallTrojan.Win32.WACATAC.THJOGBO
RisingTrojan.Generic@ML.100 (RDML:8893wxqmm9CrrTm81OrQvA)
IkarusTrojan.Win32.Glupteba
FortinetW32/Glupteba.858E!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM10.2.61AE.Malware.Gen

How to remove Win32/Kryptik.HGNV?

Win32/Kryptik.HGNV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment