Categories: Malware

Win32/Kryptik.HMVR malicious file

The Win32/Kryptik.HMVR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMVR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HMVR?


File Info:

name: F7802CC4D709ED5476D6.mlwpath: /opt/CAPEv2/storage/binaries/39bf871bfa890646579786d7373b93ca45411631058e637b864d8825217e8387crc32: AAECFC9Dmd5: f7802cc4d709ed5476d63ef4b06a8dc7sha1: a4de605fe772bf8aae0e8cb52a7554c04521b492sha256: 39bf871bfa890646579786d7373b93ca45411631058e637b864d8825217e8387sha512: 069e74e5b007b8d124c4f0f80743f0f400ae9455e94d9ec6b87124750c85ba474b0d489e318ffbd5e721deb8254463fc4bc931fca3f58d01e614c25fd6ec2b71ssdeep: 24576:rpvPrUrMFG9E3GRzKp6GK6E/nXoAgNq9f:DGcoGK6EvoAgQftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5450B7F1BF207FA8E0E107096D04B6B8173599FAC2199E425667D2CE939F001B5A9CFsha3_384: f0a74199e641e6b7e05230a96b40a588918243d199da1740bccb2ca1f6a4b7f637329762d9d873438ffb4530a4d4a3d0ep_bytes: eb09e6f8f45a49885a224160eb023f15timestamp: 2021-09-16 07:14:12

Version Info:

CompanyName: FileDescription: AboutHtml Application by Paul DiLasciaFileVersion: 1, 0, 0, 1InternalName: AboutHtmlLegalCopyright: Copyright ? 1998 Paul DiLasciaLegalTrademarks: OriginalFilename: AboutHtml.EXEProductName: AboutHtmlProductVersion: 1, 0, 0, 1Translation: 0x0804 0x04b0

Win32/Kryptik.HMVR also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47505324
FireEye Generic.mg.f7802cc4d709ed54
McAfee Flyagent.d
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00588f971 )
Alibaba Trojan:Win32/Farfli.29c192a6
K7GW Trojan ( 00588f971 )
Cybereason malicious.4d709e
Cyren W32/Pidgeon.A!Generic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMVR
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Macri.gen
BitDefender Trojan.GenericKD.47505324
NANO-Antivirus Virus.Win32.Agent.dvixmz
Avast Win32:Pasta [Cryp]
Tencent Win32.Trojan.Macri.Edwy
Ad-Aware Trojan.GenericKD.47505324
Emsisoft Trojan.GenericKD.47505324 (B)
Comodo Packed.Win32.TDSS.~AA@1rhbt5
DrWeb Trojan.MulDrop19.4861
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_GEN.R002C0DKR21
McAfee-GW-Edition BehavesLike.Win32.Backdoor.tc
Sophos ML/PE-A + W32/Pidgeon-A
Ikarus Backdoor.Win32.Zegost
GData Win32.Trojan-Spy.Keylogger.V0JYSE
Jiangmin Trojan/Agent.edyx
Avira TR/Crypt.EPACK.Gen2
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Gridinsoft Ransom.Win32.Gen.sa
Microsoft Trojan:Win32/Farfli.MA!MTB
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34294.jv0@aCLZHJcb
ALYac Trojan.GenericKD.47505324
MAX malware (ai score=84)
VBA32 BScope.Backdoor.Farfli
Malwarebytes Malware.AI.1268686319
TrendMicro-HouseCall TROJ_GEN.R002C0DKR21
Rising Trojan.PSW.Win32.AliPay.av (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.BELF!tr
AVG Win32:Pasta [Cryp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HMVR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago