Malware

Win32/Kryptik.HNYS (file analysis)

Malware Removal

The Win32/Kryptik.HNYS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNYS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HNYS?


File Info:

name: 994766B750C4621EC809.mlw
path: /opt/CAPEv2/storage/binaries/58611f9e32735f15c3cc10d8b4b777d20db77628b147b8e7350aa2e42c5f3950
crc32: C03E7FAD
md5: 994766b750c4621ec809f8371c721b11
sha1: f442ff9263fd31c9223b78db11cad4fd5ebb5061
sha256: 58611f9e32735f15c3cc10d8b4b777d20db77628b147b8e7350aa2e42c5f3950
sha512: 0d5dcad4cd81e3bd84da040185c1a5df4d36f760f739096a139c59a323a17dbab74fe0eeb4f71cc7a67209c5745a232e89a2de06a1cb7cbc9b5972f60da94016
ssdeep: 3072:uFabW6nNFgzsD7bLsEN5PluWVSh6PLh7fE2J0XQ8Jw+a1eYqVGWrxpzbgqru:u36/77bL1Pl3M6d7fEFQ8MYGuzbgwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15364CF3136FAC433C0A7D6318914CAF47A6EB8315A6499873358176E5F30E8E87E935E
sha3_384: 1956892008ccd3934fd02c3961daf48732746fa081e6e84431f635068bafbeefe9f3ff91ef1ab871fcbde1960a133c9f
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2020-07-20 15:49:48

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Win32/Kryptik.HNYS also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Foreign.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38488196
FireEyeGeneric.mg.994766b750c4621e
McAfeeGenericRXQC-OC!994766B750C4
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
AlibabaTrojan:Win32/Azorult.138cbb0b
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.263fd3
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNYS
APEXMalicious
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.38488196
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38488196
EmsisoftTrojan.GenericKD.38488196 (B)
DrWebTrojan.PWS.Siggen3.10256
TrendMicroTROJ_GEN.R002C0PAB22
McAfee-GW-EditionBehavesLike.Win32.Injector.fm
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.16VOW5Z
WebrootW32.Trojan.Gen
AviraTR/Kryptik.atews
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.350430D
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464473
BitDefenderThetaGen:NN.ZexaF.34114.tqW@a8tsKjS
ALYacTrojan.GenericKD.38488196
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PAB22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNYS?

Win32/Kryptik.HNYS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment