Categories: Malware

Win32/Kryptik.HNVG (file analysis)

The Win32/Kryptik.HNVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNVG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNVG?


File Info:

name: 61307C1E5978F031F565.mlwpath: /opt/CAPEv2/storage/binaries/b56a7bb3b8602bc7dbae750ec0159b9c250a6fed188ed2fca56d1f52947fcad4crc32: 3779C90Cmd5: 61307c1e5978f031f56572eafa5a8cc4sha1: 4728243e35d0b7dfe704bbd3fa4b5ffd88a092bfsha256: b56a7bb3b8602bc7dbae750ec0159b9c250a6fed188ed2fca56d1f52947fcad4sha512: a11f690d43b2efe309ca908d8dec1f0ddf8bd0012ee81adaf723b14725310438e3f9e34e254f5b1ec5ac1c984f62fefde34c6122d9fb8837bbf2f1c7568760d8ssdeep: 6144:tsLh5nfKSYGLBie7vX9jYf8JOxuCAg4jx89JohiVtf7ITsq:tsd5nfZYG1lP9PJOxuCAgmEzV7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EA94F1C1B6E3C4B2C296F5718828DF9549BFA831DAB0319F3374265E1FB03D05A6974Asha3_384: 526870020f8ed7689ffe846b0c6b4e68efd67baeb425abe514fd31f1d98aa1bc568df615907fd88e8fc62b7b8cb0e7e0ep_bytes: e8b5360000e979feffff8bff558bec8btimestamp: 2020-11-03 10:33:34

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.72.77Translation: 0x0129 0x07bc

Win32/Kryptik.HNVG also known as:

Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop19.20472
MicroWorld-eScan Trojan.GenericKD.38546427
FireEye Generic.mg.61307c1e5978f031
CAT-QuickHeal Trojan.RaccryptPMF.S25821534
ALYac Trojan.GenericKD.38546427
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058c5691 )
Alibaba Ransom:Win32/StopCrypt.97966f72
K7GW Trojan ( 0058c5691 )
Cybereason malicious.e35d0b
BitDefenderTheta Gen:NN.ZexaF.34160.yuW@amA3KwaK
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNVG
TrendMicro-HouseCall TROJ_GEN.R002C0PLS21
Paloalto generic.ml
ClamAV Win.Dropper.Lockbit-9917808-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.38546427
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.11e0025a
Ad-Aware Trojan.GenericKD.38546427
TACHYON Trojan/W32.Agent.408064.GL
Sophos Mal/Generic-S + Mal/Agent-AWV
Comodo Malware@#xfmqgckrnk75
Zillya Trojan.Kryptik.Win32.3662509
TrendMicro TROJ_GEN.R002C0PLS21
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Emsisoft Trojan.GenericKD.38546427 (B)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.BSE.16VOW5Z
Jiangmin Trojan.Agent.dtsa
Webroot W32.Trojan.GenKD
Avira TR/Crypt.Agent.exyri
Antiy-AVL Trojan/Generic.ASMalwS.3510F29
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.MZD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.FSWW.R461351
Acronis suspicious
McAfee Lockbit-FSWW!61307C1E5978
MAX malware (ai score=83)
VBA32 BScope.Trojan.Agent
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Raccrypt!8.12B71 (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNVG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago