Malware

Win32/Kryptik.HNGB removal instruction

Malware Removal

The Win32/Kryptik.HNGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNGB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/Kryptik.HNGB?


File Info:

name: 37A6E875A30A26C10AB0.mlw
path: /opt/CAPEv2/storage/binaries/1a82c4391133cfdd3287427cf43508fffd02d809671f3171ab4f73d276001177
crc32: 8A6423EE
md5: 37a6e875a30a26c10ab006500e689d2d
sha1: c366173ce30dfc2729eb3ff6f105307a82f89050
sha256: 1a82c4391133cfdd3287427cf43508fffd02d809671f3171ab4f73d276001177
sha512: 1c5eec4fc5f00b05c37c9abdb83d4e3fbb4882fdef7d575cce4648f9064f928d2b3f45f6ac338a7f382582319e325023e75e2756cedad0a1dcdd45e12972f1b3
ssdeep: 12288:ft+yPqjP6DZkSslIpnxZ8eeeGIS0Pug7l9KmxZwv6AHt48HT/Uo:ftLqjyySsyN8GnbumQHPrD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FF4F2207BE1C030F5B712F8597A97B9B92E7AE06B2590CF62C516ED4A356D0EC3131B
sha3_384: 067e5da47be22d8bceb144bc27154c99906e2d47c06b0b34cf2ea772d54f62111652cae1214021fa83d50da7c4b9a574
ep_bytes: 8bff558bece8761d0000e8110000005d
timestamp: 2020-11-14 04:19:18

Version Info:

Translations: 0x0512 0x023c

Win32/Kryptik.HNGB also known as:

BkavW32.RbayceaJR.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.37668
MicroWorld-eScanTrojan.GenericKD.37985283
CAT-QuickHealTrojan.StrabRI.S24877595
ALYacTrojan.GenericKD.37985283
MalwarebytesTrojan.MalPack.GS
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderTrojan.GenericKD.37985283
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Generic.D2439C03
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Strab.pef
RisingTrojan.Generic@ML.80 (RDML:rTXsWozBNnJIslQShGRIxg)
Ad-AwareTrojan.GenericKD.37985283
SophosMal/Generic-R + Troj/Krypt-DY
McAfee-GW-EditionBehavesLike.Win32.Packed.bc
FireEyeGeneric.mg.37a6e875a30a26c1
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1145785
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34CDDC6
KingsoftWin32.Troj.Undef.(kcloud)
GDataWin32.Trojan.PSE.HC9N1
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R449472
Acronissuspicious
McAfeePacked-GDT!37A6E875A30A
VBA32BScope.Trojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0DKD21
TencentWin32.Trojan.Strab.Llhm
YandexTrojan.Strab!cVor6L1UsJI
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_84%
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:CrypterX-gen [Trj]
MaxSecureTrojan.Malware.124025658.susgen

How to remove Win32/Kryptik.HNGB?

Win32/Kryptik.HNGB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment