Malware

Win32/Kryptik.HNDN removal tips

Malware Removal

The Win32/Kryptik.HNDN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNDN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HNDN?


File Info:

crc32: B40FF449
md5: d86d278365c6bc014f8503cec8c21269
name: D86D278365C6BC014F8503CEC8C21269.mlw
sha1: 27bb420450aa81d8bfe051d3fd76f8639d75a37e
sha256: e9cc9829092e3c947eef90a5ad5af3d7d63eb7ab33141ee159484067929c20d9
sha512: 289cffa3b9b974598b455c073713eb8dc4f1535abeb18c3d13300a094c3fa58a164527c744b5473f8f91a4ab998232865ad8fbb00604cd09c989e10c76b964d8
ssdeep: 3072:zsP2YSYYgZ7wJ9lXk4bBBNQjPTrbENcGe+Wq5BWrxpzbgqru:oP2sYgaJ9l047+rrb4cGe+xuzbgwu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 75.54.32.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0195 0x0456

Win32/Kryptik.HNDN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.450aa8
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNDN
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.GenericKDZ.79486
MicroWorld-eScanTrojan.GenericKDZ.79486
Ad-AwareTrojan.GenericKDZ.79486
SophosML/PE-A + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34236.ku0@aWdY6cgG
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.ch
FireEyeGeneric.mg.d86d278365c6bc01
EmsisoftGen:Variant.Fragtor.36857 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/StopCrypt.MAQK!MTB
GDataTrojan.GenericKDZ.79486
AhnLab-V3Downloader/Win.BeamWinHTTP.R448093
Acronissuspicious
MAXmalware (ai score=83)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazrGRdYZl9cfPI45Ny4LbpBJ)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HNDO!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Win32/Kryptik.HNDN?

Win32/Kryptik.HNDN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment