Malware

How to remove “Win32/Kryptik.HNWW”?

Malware Removal

The Win32/Kryptik.HNWW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNWW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNWW?


File Info:

name: EE68B16264CCB892E5A6.mlw
path: /opt/CAPEv2/storage/binaries/3c80c1b4f6bf2aa6d2df703767f22ad6ea038a52d52eea4a756513304cb7d09d
crc32: 3E884D1E
md5: ee68b16264ccb892e5a6760313c55542
sha1: 7bbcc1b73445519330436aa03a702d0d40f8ad9d
sha256: 3c80c1b4f6bf2aa6d2df703767f22ad6ea038a52d52eea4a756513304cb7d09d
sha512: 0fd89758dd382a0548f030c5c18c3733178ed9c1fce9b9514f4ff59c7227d93cc315b85596c2dec74baaa673b0d7adc49f3fbf2880b9fda66f93933670814265
ssdeep: 6144:vqov/7FwSrPq7h98WEytPwTSGzSFTnBr6TOsFSyz1YF1Cy8JvqJdb9RVntk:vqov/rrqdmWPtPAvS5FfvyREgy8JvQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A4AE10BBA1C035F5B712F849759368B53E7EE25B2450CB23D52AEE6A356E0EC3131B
sha3_384: a4a0200350b1ea627bd3a957ed3a55f174cc5be6f6813c1d64d6358f727e462cddfca6c30cb05c3c9b95ca8bdcb4e07e
ep_bytes: 8bff558bece8e6f90000e8110000005d
timestamp: 2021-06-08 19:59:19

Version Info:

0: [No Data]

Win32/Kryptik.HNWW also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47823783
FireEyeGeneric.mg.ee68b16264ccb892
McAfeePacked-GEE!EE68B16264CC
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c9621 )
AlibabaTrojanSpy:Win32/Raccoon.f27be595
K7GWTrojan ( 0058c9621 )
Cybereasonmalicious.734455
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNWW
ClamAVWin.Dropper.Mikey-9934118-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47823783
AvastWin32:BootkitX-gen [Rtk]
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.GenericKD.47823783
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gc
EmsisoftTrojan.GenericKD.47823783 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Heur!.02014021
MicrosoftTrojan:Win32/Raccoon.CE!MTB
ViRobotTrojan.Win32.Z.Agent.459264.CJ
GDataWin32.Trojan.PSE.1VRW6PE
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.R462629
Acronissuspicious
VBA32TrojanRansom.StopCrypt
ALYacTrojan.GenericKD.47823783
APEXMalicious
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FPMZ!tr
WebrootW32.Trojan.Gen
AVGWin32:BootkitX-gen [Rtk]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNWW?

Win32/Kryptik.HNWW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment