Malware

Win32/Kryptik.HNDL (file analysis)

Malware Removal

The Win32/Kryptik.HNDL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNDL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

telegalive.top
toptelete.top
edgedl.me.gvt1.com

How to determine Win32/Kryptik.HNDL?


File Info:

crc32: BEA2976B
md5: faf8c969fe8b98423dbe1a55c74efcdb
name: FAF8C969FE8B98423DBE1A55C74EFCDB.mlw
sha1: 4146c2cb703c464de1253f90474c583baf7c75bd
sha256: 7c242b2c02aa876bed48238ca62a764198e48815de9554d6f7d341a9ca28c9e7
sha512: bb25deada56911642187428bc2fb8368fbbe8afc33d919cb7365496a411096bfb2f1d097304d99a6390274d3931a2a677a1f6026b75885946dbaeb5269566ef6
ssdeep: 12288:uGFFO8amk8hInAWGbA7qhx+5u6ueBxInDIunn:2JmdInOf6BWDD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 75.74.30.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0195 0x047e

Win32/Kryptik.HNDL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Zbot.m6l9
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Spy.21580
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37908341
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaExploit:Win32/Shellcode.b9869a83
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b703c4
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNDL
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.37908341
MicroWorld-eScanTrojan.GenericKD.37908341
Ad-AwareTrojan.GenericKD.37908341
SophosMal/Generic-R + Troj/Krypt-BO
Comodo.UnclassifiedMalware@0
BitDefenderThetaGen:NN.ZexaF.34236.Cu0@a82bWJkG
TrendMicroTROJ_FRS.0NA103JV21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.faf8c969fe8b9842
EmsisoftTrojan.GenericKD.37908341 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.StellarStealer.rqfzg
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MAQK!MTB
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataWin32.Trojan-Stealer.Racealer.O38DAZ
AhnLab-V3Downloader/Win.BeamWinHTTP.R448093
Acronissuspicious
McAfeeArtemis!FAF8C969FE8B
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103JV21
RisingTrojan.Kryptik!1.DA22 (CLASSIC)
YandexTrojan.Kryptik!t33+Zpbdx3o
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HNDL?

Win32/Kryptik.HNDL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment