Malware

Win32/Kryptik.HNVG (file analysis)

Malware Removal

The Win32/Kryptik.HNVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNVG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNVG?


File Info:

name: 61307C1E5978F031F565.mlw
path: /opt/CAPEv2/storage/binaries/b56a7bb3b8602bc7dbae750ec0159b9c250a6fed188ed2fca56d1f52947fcad4
crc32: 3779C90C
md5: 61307c1e5978f031f56572eafa5a8cc4
sha1: 4728243e35d0b7dfe704bbd3fa4b5ffd88a092bf
sha256: b56a7bb3b8602bc7dbae750ec0159b9c250a6fed188ed2fca56d1f52947fcad4
sha512: a11f690d43b2efe309ca908d8dec1f0ddf8bd0012ee81adaf723b14725310438e3f9e34e254f5b1ec5ac1c984f62fefde34c6122d9fb8837bbf2f1c7568760d8
ssdeep: 6144:tsLh5nfKSYGLBie7vX9jYf8JOxuCAg4jx89JohiVtf7ITsq:tsd5nfZYG1lP9PJOxuCAgmEzV7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA94F1C1B6E3C4B2C296F5718828DF9549BFA831DAB0319F3374265E1FB03D05A6974A
sha3_384: 526870020f8ed7689ffe846b0c6b4e68efd67baeb425abe514fd31f1d98aa1bc568df615907fd88e8fc62b7b8cb0e7e0
ep_bytes: e8b5360000e979feffff8bff558bec8b
timestamp: 2020-11-03 10:33:34

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Win32/Kryptik.HNVG also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.20472
MicroWorld-eScanTrojan.GenericKD.38546427
FireEyeGeneric.mg.61307c1e5978f031
CAT-QuickHealTrojan.RaccryptPMF.S25821534
ALYacTrojan.GenericKD.38546427
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c5691 )
AlibabaRansom:Win32/StopCrypt.97966f72
K7GWTrojan ( 0058c5691 )
Cybereasonmalicious.e35d0b
BitDefenderThetaGen:NN.ZexaF.34160.yuW@amA3KwaK
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVG
TrendMicro-HouseCallTROJ_GEN.R002C0PLS21
Paloaltogeneric.ml
ClamAVWin.Dropper.Lockbit-9917808-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38546427
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.11e0025a
Ad-AwareTrojan.GenericKD.38546427
TACHYONTrojan/W32.Agent.408064.GL
SophosMal/Generic-S + Mal/Agent-AWV
ComodoMalware@#xfmqgckrnk75
ZillyaTrojan.Kryptik.Win32.3662509
TrendMicroTROJ_GEN.R002C0PLS21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftTrojan.GenericKD.38546427 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.16VOW5Z
JiangminTrojan.Agent.dtsa
WebrootW32.Trojan.GenKD
AviraTR/Crypt.Agent.exyri
Antiy-AVLTrojan/Generic.ASMalwS.3510F29
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MZD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R461351
Acronissuspicious
McAfeeLockbit-FSWW!61307C1E5978
MAXmalware (ai score=83)
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Raccrypt!8.12B71 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNVG?

Win32/Kryptik.HNVG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment