Malware

Win32/Kryptik.HNMW malicious file

Malware Removal

The Win32/Kryptik.HNMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNMW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNMW?


File Info:

name: 3308783D4EE05150A7B5.mlw
path: /opt/CAPEv2/storage/binaries/8ab7a58c4586a0dd612b89feb1eb0d5ba00f22dd5498d11ddff0422d590e9ac5
crc32: 5F951F3A
md5: 3308783d4ee05150a7b59d665ca7c207
sha1: cb032c7032de19a2c6559c7b45bccf6ad4301fb6
sha256: 8ab7a58c4586a0dd612b89feb1eb0d5ba00f22dd5498d11ddff0422d590e9ac5
sha512: 5743860cb686aecf71893db1ff0d4c923d7d619283b8970b16bdeef1b988e0753a0da8a9f497d6cbcb21b211e05c31e41cc0a091c88432ecb6ca58f5c8b73654
ssdeep: 3072:FpcenFrTxWMv8Lw+oOYlp7tWEJD3lse+aBQvy+fA7AVVF7CMq2AX/zy3hTb/Q2:/tnFrNWMv831Yb7AEJrjR7IV87yhn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19554E0113BE29472E1E766386975AB104BBBBCB23931C68A5B50377E5EB13C08D74783
sha3_384: 296d046325ea990e07cfcf4ff90bde5da345bdc87177b1c42df5712094ed5f82746ed2f367e92c7934860fd6ec1ae384
ep_bytes: e8222e0000e989feffffb810d04300c3
timestamp: 2021-03-05 13:35:39

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0124 0x046a

Win32/Kryptik.HNMW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.80999
FireEyeGeneric.mg.3308783d4ee05150
CAT-QuickHealTrojan.Raccrypt
McAfeeLockbit-FSWW!3308783D4EE0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00564bda1 )
AlibabaTrojan:Win32/LokiBot.e207870e
K7GWTrojan ( 00564bda1 )
Cybereasonmalicious.032de1
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNMW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderTrojan.GenericKDZ.80999
NANO-AntivirusTrojan.Win32.Bsymem.jinusa
AvastWin32:Malware-gen
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareTrojan.GenericKDZ.80999
SophosMal/Generic-R + Troj/Krypt-BO
Comodofls.noname@0
ZillyaTrojan.Kryptik.Win32.3641670
TrendMicroTROJ_GEN.R002C0DL321
McAfee-GW-EditionBehavesLike.Win32.Flyagent.dc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bsymem.buh
AviraTR/AD.Chapak.xveou
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/LokiBot.UY!MTB
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D13C67
ViRobotTrojan.Win32.Z.Kryptik.285696.CC
GDataWin32.Trojan.BSE.11GYDBI
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R455083
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.rC0@aa5vKkPG
ALYacTrojan.GenericKDZ.80999
VBA32Trojan.Bsymem
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DL321
RisingTrojan.Kryptik!1.DAC3 (CLASSIC)
YandexTrojan.Bsymem!JMPxWagy0iY
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.73746529.susgen
FortinetW32/Kryptik.HNMU!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNMW?

Win32/Kryptik.HNMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment