Categories: Malware

Win32/Kryptik.HNMW malicious file

The Win32/Kryptik.HNMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNMW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNMW?


File Info:

name: 3308783D4EE05150A7B5.mlwpath: /opt/CAPEv2/storage/binaries/8ab7a58c4586a0dd612b89feb1eb0d5ba00f22dd5498d11ddff0422d590e9ac5crc32: 5F951F3Amd5: 3308783d4ee05150a7b59d665ca7c207sha1: cb032c7032de19a2c6559c7b45bccf6ad4301fb6sha256: 8ab7a58c4586a0dd612b89feb1eb0d5ba00f22dd5498d11ddff0422d590e9ac5sha512: 5743860cb686aecf71893db1ff0d4c923d7d619283b8970b16bdeef1b988e0753a0da8a9f497d6cbcb21b211e05c31e41cc0a091c88432ecb6ca58f5c8b73654ssdeep: 3072:FpcenFrTxWMv8Lw+oOYlp7tWEJD3lse+aBQvy+fA7AVVF7CMq2AX/zy3hTb/Q2:/tnFrNWMv831Yb7AEJrjR7IV87yhntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19554E0113BE29472E1E766386975AB104BBBBCB23931C68A5B50377E5EB13C08D74783sha3_384: 296d046325ea990e07cfcf4ff90bde5da345bdc87177b1c42df5712094ed5f82746ed2f367e92c7934860fd6ec1ae384ep_bytes: e8222e0000e989feffffb810d04300c3timestamp: 2021-03-05 13:35:39

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0124 0x046a

Win32/Kryptik.HNMW also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.80999
FireEye Generic.mg.3308783d4ee05150
CAT-QuickHeal Trojan.Raccrypt
McAfee Lockbit-FSWW!3308783D4EE0
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00564bda1 )
Alibaba Trojan:Win32/LokiBot.e207870e
K7GW Trojan ( 00564bda1 )
Cybereason malicious.032de1
Cyren W32/Kryptik.FUG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNMW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Bsymem.gen
BitDefender Trojan.GenericKDZ.80999
NANO-Antivirus Trojan.Win32.Bsymem.jinusa
Avast Win32:Malware-gen
Tencent Trojan-Spy.Win32.Stealer.16000121
Ad-Aware Trojan.GenericKDZ.80999
Sophos Mal/Generic-R + Troj/Krypt-BO
Comodo fls.noname@0
Zillya Trojan.Kryptik.Win32.3641670
TrendMicro TROJ_GEN.R002C0DL321
McAfee-GW-Edition BehavesLike.Win32.Flyagent.dc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Bsymem.buh
Avira TR/AD.Chapak.xveou
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/LokiBot.UY!MTB
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D13C67
ViRobot Trojan.Win32.Z.Kryptik.285696.CC
GData Win32.Trojan.BSE.11GYDBI
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R455083
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.rC0@aa5vKkPG
ALYac Trojan.GenericKDZ.80999
VBA32 Trojan.Bsymem
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DL321
Rising Trojan.Kryptik!1.DAC3 (CLASSIC)
Yandex Trojan.Bsymem!JMPxWagy0iY
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.73746529.susgen
Fortinet W32/Kryptik.HNMU!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNMW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago