Malware

Should I remove “Win32/Kryptik.HNKV”?

Malware Removal

The Win32/Kryptik.HNKV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
advanceddiplomaaviation.com

How to determine Win32/Kryptik.HNKV?


File Info:

name: A5360AE91346E90F25E3.mlw
path: /opt/CAPEv2/storage/binaries/d931fab4f34f6d028837e9846db16abd2ba7f9274bafcbcab696cd002c79e771
crc32: A9D6E65A
md5: a5360ae91346e90f25e3a67b507695ff
sha1: b36add4501ede312be9ee27b68d85826d0b9ec94
sha256: d931fab4f34f6d028837e9846db16abd2ba7f9274bafcbcab696cd002c79e771
sha512: 3cbe5bda37c834b34ec4f84f6ca7a32787533c45e3793d21005e0db2d7b633fefd8fe3ede48abbc683112ce425785adabb51c2527fec31081599539fd2eef4c7
ssdeep: 6144:2Z/v33oI+eSL2g730g3ebfH3MIup+Nlzcca:i/vHoxdP730g3eLHop+0ca
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115648E10B7A0C435F2B717F858B5D3A9693FBDE16B24D0CB229126E99639AE0DD30347
sha3_384: df2a3745de84aa94e577e92ac37d23fa305cfa5562781930254da7d4cbec8de5aa905610952d7115e8235d34ab9b9472
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-05-27 18:47:22

Version Info:

0: [No Data]

Win32/Kryptik.HNKV also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.49513
FireEyeGeneric.mg.a5360ae91346e90f
CAT-QuickHealTrojan.Sabsik
McAfeeArtemis!A5360AE91346
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaMalware:Win32/km_24af8.None
K7GWTrojan ( 0058a5a11 )
Cybereasonmalicious.501ede
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKV
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Jaik.49513
AvastWin32:BotX-gen [Trj]
Ad-AwareGen:Variant.Jaik.49513
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen15.51528
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jaik.49513
AviraTR/Kryptik.xnbnh
MAXmalware (ai score=99)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RMA!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R452790
Acronissuspicious
VBA32BScope.Trojan.Krypter
ALYacGen:Variant.Jaik.49513
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H07KO21
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNKV?

Win32/Kryptik.HNKV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment