Categories: Malware

Win32/Kryptik.MHV removal instruction

The Win32/Kryptik.MHV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.MHV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Win32/Kryptik.MHV?


File Info:

name: 7ABD127B687C4EDCB1A9.mlwpath: /opt/CAPEv2/storage/binaries/606309be8c6ec1abb86864c4ca76e57c346acaba684e269330c430268bff10b3crc32: 47F5729Dmd5: 7abd127b687c4edcb1a9158d2cfc8875sha1: 2e664c08f73a7fc6e034af502bf19369fac0729fsha256: 606309be8c6ec1abb86864c4ca76e57c346acaba684e269330c430268bff10b3sha512: 023f11f8bf1a7e86cbd0ad2363bd7ab79f441b0878a9f093ad4fb9f7ddaf5dbe551d202f66d195daa64579d2cff912ce4385b5ab7fed7d854a82520b27996f4essdeep: 6144:hwZVCXsN9sucQoQFfFrtDpQJiNGLmEthh9U5xl:6BzfbDpWiNGzbU5btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18F54028023464131DAB77B7B7A5153678C9D30019B06F1468E184AFDBEE31079AADBF7sha3_384: 2e15882df411286bded8e7c0789ad43dca26f585752d54dd02d7fc029880e519fe14a650ef080b431b9e9e2f7cdb34f7ep_bytes: 03fb558bec83c48cf7d74613c103f913timestamp: 2008-07-04 13:36:17

Version Info:

CompanyName: Vsquu QynaiadecyFileDescription: Vsquu Ehjcchgb IwflxcfercFileVersion: 43, 82, 52, 74InternalName: VsquuLegalCopyright: Copyright © Vsquu Qynaiadecy 2003-2006OriginalFilename: Vsquu.exeProductName: Vsquu Ehjcchgb IwflxcfercProductVersion: 115, 121, 115, 26Translation: 0x0409 0x04e4

Win32/Kryptik.MHV also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.7abd127b687c4edc
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Oficla.3
Cylance Unsafe
Zillya Worm.AutoRun.Win32.28
Sangfor Exploit.Win32.ShellCode.gen
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Exploit:Win32/ShellCode.079d8e2d
K7GW Trojan ( 0055dd191 )
Cybereason malicious.b687c4
VirIT Backdoor.Win32.Bot.BCW
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.MHV
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Oficla.3
NANO-Antivirus Trojan.Win32.Kolab.ieihr
SUPERAntiSpyware Trojan.Agent/Gen-Cryptic
MicroWorld-eScan Gen:Variant.Oficla.3
Tencent Malware.Win32.Gencirc.114bf9eb
Ad-Aware Gen:Variant.Oficla.3
Emsisoft Gen:Variant.Oficla.3 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb BackDoor.IRC.Bot.750
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.fg
Sophos ML/PE-A + Mal/FakeAV-IU
Ikarus Backdoor.Win32.Rbot
GData Gen:Variant.Oficla.3
Jiangmin Worm/Kolab.gqz
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.30A394
Arcabit Trojan.Oficla.3
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot.gen!D
McAfee PWS-Spyeye.fg
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Panda Bck/Qbot.AO
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!KhPwSRggYYI
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.rq1@amICF5cc
AVG Win32:MalOb-FS [Cryp]
Avast Win32:MalOb-FS [Cryp]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.7164915.susgen

How to remove Win32/Kryptik.MHV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago