Malware

Win32/Kryptik.HNWX removal guide

Malware Removal

The Win32/Kryptik.HNWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNWX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNWX?


File Info:

name: 821019CA6A35E0192379.mlw
path: /opt/CAPEv2/storage/binaries/86767fedcaaacbf7f4dd6a64e32fd0e2a8feb8ce2548ad37587af36581d2123e
crc32: 1F48F83A
md5: 821019ca6a35e0192379ea9335a437f3
sha1: bc75cde0f3a08818cee9c15b11f3f0eeb1ca79ba
sha256: 86767fedcaaacbf7f4dd6a64e32fd0e2a8feb8ce2548ad37587af36581d2123e
sha512: 2d1d32868d98e628b6cff94781173b811dda75e6a74d377cd6b5ac4be09228f51b7d70d12cfc3856e6f43f2ac49eeec57d31667658b05ec7264db11cd4e9837f
ssdeep: 3072:L/OLzFveMxXOcncibRGRlBgjaVPnMYAhsJVggjcGkNIVqIbM/h3:LGLcMVfnc4RGRUa7rr7ITsq0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4647CE1FDA2FC71C491393084358FA54E7EAC61DA60454B72743B9E6BB22C1762623F
sha3_384: fa9a67dc32829f9611483dcdb068e5ff7aca4f85bdac78e0e1a972b76599cbbf5dbdd1d288b990c2b18ee174414c533d
ep_bytes: e899420000e979feffffcccccccccccc
timestamp: 2020-09-05 07:55:07

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Win32/Kryptik.HNWX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47761079
FireEyeGeneric.mg.821019ca6a35e019
McAfeeLockbit-FSWW!821019CA6A35
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.b5323c90
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.0f3a08
BitDefenderThetaGen:NN.ZexaF.34114.tuW@aOdEF4lK
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNWX
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBL5Z
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.47761079
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Agent.Dwsm
Ad-AwareTrojan.GenericKD.47761079
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.21373
TrendMicroTrojan.Win32.SMOKELOADER.YXBL5Z
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fm
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/Agent-AWV
APEXMalicious
GDataWin32.Trojan.BSE.1YP9VDC
JiangminTrojan.Agent.dtsy
eGambitUnsafe.AI_Score_95%
AviraTR/Kryptik.pszen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D2D8C6B7
MicrosoftRansom:Win32/StopCrypt.MZC!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Raccoon.R461262
ALYacTrojan.GenericKD.47761079
MAXmalware (ai score=83)
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@ML.86 (RDMK:7S+F1IEnugWvvC4kgej09Q)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNWX?

Win32/Kryptik.HNWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment