Malware

Win32/Kryptik.HNNM (file analysis)

Malware Removal

The Win32/Kryptik.HNNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNNM?


File Info:

name: A4DBAFF7F458195A7308.mlw
path: /opt/CAPEv2/storage/binaries/9b227e19b2b0fef781156d037d4ae6d2e191caaafcb7289ad8cdad283749c3e1
crc32: 655DE866
md5: a4dbaff7f458195a73083037c104a602
sha1: 6389cb9da054558a96ba0bc8e48660395115f815
sha256: 9b227e19b2b0fef781156d037d4ae6d2e191caaafcb7289ad8cdad283749c3e1
sha512: 6e83e2c3c8bd2c60bedd67974f031246e3461ed443380aef48aff19a1e849cb5f79dd7c8a707f6372ceb151ad8d547f109c7fdd21b0a7da0857b3b9b6a7c5406
ssdeep: 12288:5ANGGaYMImgqR+hT63I7TsFB1rPMx1RNQ5OX7N:5A9aYMImgqRMTmIcv1rPmbNQ5OrN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA95164B0FD99F5CCE37DE30E4413B42D39A1E9451A05397ABA4B099EFD00E89E6ED48
sha3_384: 958b8df26e39db7bd5b8a5a4d706fc94c36f946f0cc9e541ce8c7166754e5622f01cd6a1b08f1fb9746f689a14317bb4
ep_bytes: 688f5dd65d588d42fc6800000000ff15
timestamp: 2021-11-29 04:35:26

Version Info:

CompanyName: Symantec Corporation
FileDescription: Symantec Shared Component Scanner Stub
FileVersion: 18.1.0.37
InternalName: Navwnt
LegalCopyright: Copyright © 2010 Symantec Corporation. All rights reserved.
OriginalFilename: Navwnt.exe
ProductName: Symantec Shared Component
ProductVersion: 18.1
Product Date: 08/14/2010
Translation: 0x0409 0x04b0

Win32/Kryptik.HNNM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.7570
MicroWorld-eScanTrojan.GenericKD.47542928
FireEyeGeneric.mg.a4dbaff7f458195a
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.47542928
CylanceUnsafe
SangforTrojan.Win32.SelfDel.hvog
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/SelfDel.00f9efc2
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNM
TrendMicro-HouseCallTROJ_GEN.R03BC0GL521
Paloaltogeneric.ml
KasperskyTrojan.Win32.SelfDel.hvog
BitDefenderTrojan.GenericKD.47542928
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.80 (RDMK:4/CtUrfLjxjS4kqntf5s8w)
Ad-AwareTrojan.GenericKD.47542928
SophosMal/Generic-S
Comodofls.noname@0
ZillyaTrojan.Kryptik.Win32.3639245
TrendMicroTROJ_GEN.R03BC0GL521
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.47542928 (B)
IkarusTrojan-Spy.Win32.CoinStealer
GDataTrojan.GenericKD.47542928
eGambitPE.Heur.InvalidSig
AviraTR/AD.GenSteal.zicss
Antiy-AVLTrojan/Generic.ASMalwS.34DAF91
KingsoftWin32.Troj.SelfDel.hv.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CryptBot.C4793957
Acronissuspicious
McAfeeArtemis!A4DBAFF7F458
VBA32BScope.Trojan.Diple
MalwarebytesTrojan.MalPack
APEXMalicious
TencentWin32.Trojan.Selfdel.Lnxz
MAXmalware (ai score=84)
FortinetW32/Kryptik.HNMF!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNNM?

Win32/Kryptik.HNNM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment