Malware

What is “Win32/Kryptik.HNIW”?

Malware Removal

The Win32/Kryptik.HNIW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNIW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

Related domains:

repository.certum.pl

How to determine Win32/Kryptik.HNIW?


File Info:

name: 5D870948B79BD5FC0F20.mlw
path: /opt/CAPEv2/storage/binaries/61f5f88ddb830d51202b4af63ad1ed1cf4c27c5c5adbe79d840d49816a7f05a2
crc32: 15AFAE81
md5: 5d870948b79bd5fc0f20a4f6f3081129
sha1: fe873eec350847e4a8900ef7f3eaba46d3bf2aff
sha256: 61f5f88ddb830d51202b4af63ad1ed1cf4c27c5c5adbe79d840d49816a7f05a2
sha512: ed618ae51343b7653708634d48c74e0c22d3c11aa3994f2a9c696a6c6e2f065eee346e0b097e96350a5307cb481a1bf07251b3a8c3e5cc269fbe6344856edaf5
ssdeep: 6144:HkcFZ4sbpc4FbhLh1Ikv928p8/Bjx3NVdds/:HfwsbpcALPiJplXY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F34D0243BF19832D5635E7469F8C2B05A37BA736AB8814B73141B6E2E312E19E71713
sha3_384: b694e5413201e948cc83dd021b9bba93fa9f46e4fc1d532da908ee40905e8cf7891ee9b0efe667b9c48b7600ec5eb476
ep_bytes: e861310000e989feffff8bff558bec51
timestamp: 2020-12-22 11:18:01

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.37.21
Translation: 0x0187 0x046a

Win32/Kryptik.HNIW also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.113
MicroWorld-eScanTrojan.GenericKDZ.80387
FireEyeGeneric.mg.5d870948b79bd5fc
McAfeePacked-GEE!5D870948B79B
CylanceUnsafe
K7AntiVirusTrojan ( 00589d2d1 )
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.c35084
ArcabitTrojan.Generic.D13A03
BitDefenderThetaGen:NN.ZexaF.34294.pq1@aaXrgVpO
CyrenW32/StopCrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNIW
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKM21
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9908949-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.80387
AvastWin32:Malware-gen
TencentWin32.Trojan.Falsesign.Sysd
Ad-AwareTrojan.GenericKDZ.80387
SophosMal/Agent-AWV
F-SecureTrojan.TR/AD.GenSHCode.ouvmz
TrendMicroRansom_StopCrypt.R002C0DKM21
McAfee-GW-EditionPacked-GEE!5D870948B79B
EmsisoftTrojan.GenericKDZ.80387 (B)
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
AviraTR/AD.GenSHCode.ouvmz
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34D2EB1
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PT!MTB
ViRobotTrojan.Win32.Z.Stopcrypt.252704
GDataTrojan.GenericKDZ.80387
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R450862
Acronissuspicious
VBA32TrojanSpy.Convagent
ALYacTrojan.GenericKDZ.80387
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAA2 (CLASSIC)
YandexTrojan.Kryptik!THSe+n0cYxo
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNIZ!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNIW?

Win32/Kryptik.HNIW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment