Malware

Win32/Kryptik.HNMA removal instruction

Malware Removal

The Win32/Kryptik.HNMA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNMA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

Related domains:

wpad.local-net

How to determine Win32/Kryptik.HNMA?


File Info:

name: 81EFC53864C5910AAAEB.mlw
path: /opt/CAPEv2/storage/binaries/fcb657e310c33b2ee9a426aa86d29e6a90532469887aba7c91e1aea826b26732
crc32: 5FBCDE68
md5: 81efc53864c5910aaaebedd5d731f86c
sha1: eb0f7fd5ceb6ce0883faa66a01bc8bc084055030
sha256: fcb657e310c33b2ee9a426aa86d29e6a90532469887aba7c91e1aea826b26732
sha512: dd1237eeda80c426883cead5f8a367100950a01a98dafc30313346c88b9771d625ebc414f432ef18a5a7f4f416e81417a24abca223e2ed29e92dec050f0a7c64
ssdeep: 6144:N+eWzG6+S0hz2+SfEZyDeHzSr6ynpFVtSFKBENLspiNw890E:wJzG6+VlJdHur6YpF/SKBENLBi89
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD54F11136A2C33DD1E70A301C35BBA59A7FBD321E35518B67A41A2E6FB07C08D76396
sha3_384: e09bb3d7524dad384e5e36a52bd76d6dabed4180497b648b2e6177538ff6d0449a7562d2e8dabcbe7168b54db5b7da4e
ep_bytes: e85a310000e989feffff8bff558bec8b
timestamp: 2021-03-01 12:35:18

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0124 0x046a

Win32/Kryptik.HNMA also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.81efc53864c5910a
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.5ceb6c
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNMA
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
AvastFileRepMalware
SophosML/PE-A + Troj/Krypt-BO
DrWebTrojan.MulDrop19.7687
TrendMicroTROJ_GEN.R002C0PKR21
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan-Stealer.Redline.RVLK06
Acronissuspicious
McAfeeLockbit-FSWW!81EFC53864C5
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002C0PKR21
RisingTrojan.Generic@ML.87 (RDML:3OdVK9aXC+nSVnHviLPhGw)
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_82%
FortinetW32/Kryptik.HNLW!tr
BitDefenderThetaGen:NN.ZexaF.34294.sq0@amcBCPOG
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNMA?

Win32/Kryptik.HNMA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment