Malware

What is “Win32/Kryptik.HNNV”?

Malware Removal

The Win32/Kryptik.HNNV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNNV?


File Info:

name: 07F036A1D8F35AFCA553.mlw
path: /opt/CAPEv2/storage/binaries/4d29b2989d753e29429e0552885c3e73ccfff7c8179d9b878185dd051ceb1762
crc32: 86188A34
md5: 07f036a1d8f35afca553edca029a7873
sha1: e688ad3aaed7baf1d7cea9151af29ac02cc7af71
sha256: 4d29b2989d753e29429e0552885c3e73ccfff7c8179d9b878185dd051ceb1762
sha512: d388b7c177e3bc5d33fed59bee0ac4d3043ad17112e70415dfb332022b655af024e28e5e8195a94570ad9498606e92f3cad5181bfacde021de9f24687501386b
ssdeep: 3072:Kayaj6qlK5+WIWGeIozcJcYC3hsZVggjcGkNIVqI/sxkgaBCh0pZa9uD6VdyhkKI:KjFCWDGerzcyWb7ITsqXigaXwVfz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A634BEC276E18876D1913E3188658BA01A6BBD12D660650BF774B3DF2FF33D0563AB12
sha3_384: e09bfe3aaa51e260eda95ae7d3fde166795d8383964bbddb013922d59d667d477c7b39787dcf967bb82f08cba52437f0
ep_bytes: e88c390000e978feffffcccccccccccc
timestamp: 2020-07-10 13:50:42

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNNV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.oC0@mf@Zg5VG
FireEyeGeneric.mg.07f036a1d8f35afc
ALYacGen:Heur.Mint.Titirez.oC0@mf@Zg5VG
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b4921 )
K7GWTrojan ( 0058b4921 )
Cybereasonmalicious.aaed7b
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNV
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGen:Heur.Mint.Titirez.oC0@mf@Zg5VG
NANO-AntivirusTrojan.Win32.Kryptik.jipqxd
AvastFileRepMalware
Ad-AwareGen:Heur.Mint.Titirez.oC0@mf@Zg5VG
EmsisoftTrojan.Crypt (A)
ZillyaTrojan.Kryptik.Win32.3639373
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
JiangminTrojanSpy.Stealer.jea
MAXmalware (ai score=85)
MicrosoftRansom:Win32/StopCrypt.MWK!MTB
GDataGen:Heur.Mint.Titirez.oC0@mf@Zg5VG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R455712
Acronissuspicious
McAfeeLockbit-FSWW!07F036A1D8F3
VBA32TrojanDropper.Agent
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.DAF9 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FOOJ!tr
BitDefenderThetaGen:NN.ZexaF.34062.oC0@ae@Zg5VG
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNNV?

Win32/Kryptik.HNNV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment