Malware

Win32/Kryptik.HNVH malicious file

Malware Removal

The Win32/Kryptik.HNVH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNVH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNVH?


File Info:

name: 99442BD4E63003FF1C6F.mlw
path: /opt/CAPEv2/storage/binaries/2beb86cbf0c7eb58a3e43266440a825af4a10a04dbc3bceacd3f3cd890d55633
crc32: 37850593
md5: 99442bd4e63003ff1c6f3b74114f4163
sha1: 4942035fdb4936b4a0579f77f93c01144a70fe99
sha256: 2beb86cbf0c7eb58a3e43266440a825af4a10a04dbc3bceacd3f3cd890d55633
sha512: 4db39c805f28927bf3e9d0422de9f52f89451e3b7ac138d3f1984c196359043b91e351fae7e78711e5c66e2d688d764861e1423d016b1a02d3595e2dd20bf681
ssdeep: 12288:pxituWgkyslwmaXpIAB89aZe2GJHf29nxQSy7kM:pIuWgCsZIP9aZe2yHf29npM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122E4F1F171B2D473C495363084A98FA07D7EBD25C920564B33B82B9E9AE72C05665F0F
sha3_384: a5cc671f6e42dab3239522e39e2c97090ff61e6678f656ffe622a9c5fcab676de978cc634414f2b1c220871bbb54ee0e
ep_bytes: e8c93b0000e979feffff8bff558bec8b
timestamp: 2020-09-05 05:44:52

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Win32/Kryptik.HNVH also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.20472
MicroWorld-eScanTrojan.GenericKD.38383664
FireEyeGeneric.mg.99442bd4e63003ff
ALYacTrojan.GenericKD.38383664
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c5a31 )
K7GWTrojan ( 0058c5a31 )
Cybereasonmalicious.fdb493
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVH
APEXMalicious
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKD.38383664
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38383664
EmsisoftTrojan.GenericKD.38383664 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-R + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
GDataTrojan.GenericKD.38383664
JiangminBackdoor.Androm.bcnw
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=89)
GridinsoftTrojan.Heur!.02814021
MicrosoftRansom:Win32/StopCrypt.MZC!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R374424
Acronissuspicious
McAfeeLockbit-FSWW!99442BD4E630
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazpqsGcsGyeyOUBZkicGmSH7)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNVH?

Win32/Kryptik.HNVH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment