Malware

What is “Win32/Kryptik.HNVC”?

Malware Removal

The Win32/Kryptik.HNVC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNVC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNVC?


File Info:

name: 2E8CF71DA7B5D8FC3DD3.mlw
path: /opt/CAPEv2/storage/binaries/b5a4698bec6a739a4599cac406080d755f17547af511dc28688481f7a3362473
crc32: 6F81C36B
md5: 2e8cf71da7b5d8fc3dd36962defbf5f4
sha1: 99a98644c3f326ba0ba4ba39d199e75da3f4a17b
sha256: b5a4698bec6a739a4599cac406080d755f17547af511dc28688481f7a3362473
sha512: f7bbe984f7376a89786ce4b6426fd46194e6838269e91c1eee8d58ccf945be4dcfc73b063fd83a321235c766ed4dd16685c5b85261d6bc8afdd77b7d3fee1c0b
ssdeep: 6144:9GqMW3EKWIrtfbaq1cSAymmrfM/Hz559vrPrr:9Gq53ftzaq1cSRmmrkT55FrPv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED747B10B7A1D035F1B356F489B9A274A62F7EE12B2491CB53D12BEE96355D0EC3032B
sha3_384: 68cf3194b4869a01a943132897dd653cd84ad848311de9a4f3ea3394c1216ff6d42aff8a4e8a53cc112d646e2902ec95
ep_bytes: 8bff558bece836890000e8110000005d
timestamp: 2021-05-01 16:01:03

Version Info:

0: [No Data]

Win32/Kryptik.HNVC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.19821
MicroWorld-eScanTrojan.GenericKD.38366755
FireEyeGeneric.mg.2e8cf71da7b5d8fc
ALYacTrojan.GenericKD.38366755
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c4ab1 )
K7GWTrojan ( 0058c4ab1 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVC
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBL2Z
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.38366755
AvastWin32:Trojan-gen
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareTrojan.GenericKD.38366755
SophosMal/Generic-R + Troj/Krypt-FV
TrendMicroTrojan.Win32.SMOKELOADER.YXBL2Z
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.554AXK
JiangminTrojan.Chapak.poz
MAXmalware (ai score=89)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Raccrypt.GT!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461084
Acronissuspicious
McAfeePacked-GEE!2E8CF71DA7B5
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan.Win32.Raccrypt
eGambitUnsafe.AI_Score_93%
FortinetW32/Kryptik.HNVB!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNVC?

Win32/Kryptik.HNVC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment