Malware

Win32/Kryptik.HNYE malicious file

Malware Removal

The Win32/Kryptik.HNYE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNYE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HNYE?


File Info:

name: 50FD3AA679463198908C.mlw
path: /opt/CAPEv2/storage/binaries/83aab99a358f77cfdbb25867886e1403dcc95252bf843ec9d77ac9f35540946d
crc32: 530B72CA
md5: 50fd3aa679463198908c04eaaebc839d
sha1: 169c2e76a9d8cdda062e95fe1b56c24b79520717
sha256: 83aab99a358f77cfdbb25867886e1403dcc95252bf843ec9d77ac9f35540946d
sha512: 2aaa1d2bf23d7402fb501046d32058ae21ccd3e83682cacfaab29def3c2fc7f1d1613daceb07be39540d6a46b66544fb4cad62b554f109854d1a82ab9603fcce
ssdeep: 6144:35FLN2eiz4r2xGXUSLXpMguDHuzbgwuJG:nZ2eiQ2uUSj4HunnX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E64C0313AA8C873C45312714834CBB5AA79F87166649547375B376E6E30E8C8BF632E
sha3_384: 7f52726040cb315504b808a49dee720e1b71c7befd2488e6343500b79e408d76466070593e4d9590dc13676129560df2
ep_bytes: e82a5c0000e979feffffcccccccccccc
timestamp: 2021-05-14 21:24:56

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.17
Translation: 0x0129 0x0794

Win32/Kryptik.HNYE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47850122
FireEyeGeneric.mg.50fd3aa679463198
ALYacTrojan.GenericKD.47850122
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058cd341 )
AlibabaWorm:Win32/LovGate.b96c576b
CyrenW32/Mikey.BZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNYE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9917879-0
KasperskyEmail-Worm.Win32.LovGate.lan
BitDefenderTrojan.GenericKD.47850122
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.47850122
SophosMal/Generic-R + Mal/Agent-AWV
DrWebTrojan.MulDrop19.24147
McAfee-GW-EditionBehavesLike.Win32.Packed.fm
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.BSE.1ML5G04
JiangminTrojan.Stop.css
Antiy-AVLTrojan/Generic.ASMalwS.3501F43
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RTA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R463417
McAfeeGenericRXQC-OC!50FD3AA67946
MAXmalware (ai score=80)
VBA32BScope.Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H0CAA22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34114.uqW@aaryVoLe
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNYE?

Win32/Kryptik.HNYE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment