Malware

Win32/Kryptik.HINR information

Malware Removal

The Win32/Kryptik.HINR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HINR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by installation directory

How to determine Win32/Kryptik.HINR?


File Info:

name: D83EFD92AA7316A5CD02.mlw
path: /opt/CAPEv2/storage/binaries/72a157b304c48a66cd19087bbe0857b07722b7fd1c6d6dcfc36b3011e89b5ecf
crc32: A68B8B00
md5: d83efd92aa7316a5cd026ecceeb5d14d
sha1: 20f23884c26a77026860227f5f1cd2a9f43c5744
sha256: 72a157b304c48a66cd19087bbe0857b07722b7fd1c6d6dcfc36b3011e89b5ecf
sha512: caad76489c51c55da54048734f21de569bf7ef4e6b6d6f2a56624752074bacabc371b17c68282f0179d0b90762558e0ed306c609303f4c03f5d4dd596f0bdf03
ssdeep: 49152:eRcC3TcNfkGE8wz4ogW+T59jDMaLqnUNpIcVVOdmbV+1zvkWfY4+rHRxc:IcSTcNDS41t9jDMkdNp7VVOXTh4HRxc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6E5133393D400B1E1F289799D377D94B0FB2F769E1174B812EAD4CB29A5AD0F20A653
sha3_384: 8b030e05089e475ade0a407147484c236bec02effd0423fed25e6198e86f944ac9155b89772c3ad5c0b829c93c5f43da
ep_bytes: 558bec6aff68c046640068a031640064
timestamp: 2020-10-30 08:01:25

Version Info:

CompanyName: Urnaware
FileDescription: Urnaware module
FileVersion: 14.8.0.1
LegalCopyright: Copyright © 2020 Urnaware.
LegalTrademarks: All rights reserved.
ProductName: Urnaware
ProductVersion: 14.8.0.1
Translation: 0x0409 0x04e4

Win32/Kryptik.HINR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader35.19772
MicroWorld-eScanTrojan.GenericKDZ.71095
FireEyeGeneric.mg.d83efd92aa7316a5
CAT-QuickHealTrojan.WacatacPMF.S16615246
McAfeeGenericRXAA-FA!D83EFD92AA73
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2628896
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00587de51 )
AlibabaTrojan:Win32/Ekstak.a9452680
K7GWTrojan ( 00587de51 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Kryptik.CKH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HINR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generickdz-9785832-0
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderTrojan.GenericKDZ.71095
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Ekstak.Wqmw
Ad-AwareTrojan.GenericKDZ.71095
EmsisoftTrojan.GenericKDZ.71095 (B)
ComodoMalware@#27jvkpk5g8ovw
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S + Troj/Agent-BEQV
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKDZ.71095
JiangminTrojanDownloader.Razy.hlg
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1244176
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.30FACA6
ZoneAlarmHEUR:Trojan.Win32.Ekstak.gen
MicrosoftVirTool:MSIL/CryptInject
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.DownloadAssistant.R354522
ALYacTrojan.GenericKDZ.71095
VBA32BScope.Trojan.CryptInject
MalwarebytesAdware.DownloadAssistant
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GZFR!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.2aa731
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HINR?

Win32/Kryptik.HINR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment