Malware

Win32/Kryptik.HNFL removal guide

Malware Removal

The Win32/Kryptik.HNFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNFL virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

Related domains:

iplogger.org
warmbeddy.top

How to determine Win32/Kryptik.HNFL?


File Info:

crc32: F623BB77
md5: d011fdd28f9cdb02d6ef84c78a5ccf61
name: D011FDD28F9CDB02D6EF84C78A5CCF61.mlw
sha1: e7c7d2a4d921f30c79c5d37e9fff0bf649451637
sha256: f5ff2de25b9e2f08ee7498168cf9eea3cfa32808ddc3242cf8af013bf9549d6a
sha512: d011a57712f1328d4a3273149eafa1379cd702b09dae09f437b7f5d0996a8a4d791715ce82903e53836caeeb136b46becdf453a1b6d0b258bfc431ed3e6f5bf3
ssdeep: 12288:WCV42q6fBv4m5A0AMhKtXaWDmzKEQSG4jiMk3fGTuh7XvoOhihFTM:WB2q6ppA05KxaWCzKp3Yuh7gOqTM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.32.31
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0114 0x046a

Win32/Kryptik.HNFL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00589d2d1 )
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.4d921f
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNFL
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47343775
MicroWorld-eScanTrojan.GenericKD.47343775
Ad-AwareTrojan.GenericKD.47343775
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hc
FireEyeGeneric.mg.d011fdd28f9cdb02
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_86%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.STOP.bot!se63261
GDataWin32.Trojan.Ilgergop.CCK8HE
AhnLab-V3CoinMiner/Win.Glupteba.R448816
Acronissuspicious
McAfeeGenericRXQQ-BI!D011FDD28F9C
MAXmalware (ai score=86)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqIVsTI4vZSM4IO9lZOhxN+)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:DropperX-gen [Drp]

How to remove Win32/Kryptik.HNFL?

Win32/Kryptik.HNFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment