Malware

Win32/Kryptik.HNGH removal guide

Malware Removal

The Win32/Kryptik.HNGH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNGH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gcl-gb.biz
forwardstorage.biz

How to determine Win32/Kryptik.HNGH?


File Info:

crc32: 65B4831E
md5: bfd6b28eb84d0fe20f6c1bf75035057f
name: BFD6B28EB84D0FE20F6C1BF75035057F.mlw
sha1: 08fb758838373e5844c2d727151d8e15da430fc8
sha256: 6ec41818426486277070a59a6b903fcbf4aa94cc2bd9f7a6884b9d4e718fc96a
sha512: cad1954b9c81a97934e7faa38efe82f4e04f1fcf540266de1795302d8345f0ca264c46bc18cf24a1852bf383162477f1e98c71d5ef70fd60a1a210e643d263aa
ssdeep: 6144:Zwc7pm/dh9Wj6vlP0qwsSAUQANXiPf7kCCdGLwNGWhSf2Bj:vmdh9Wj8l1EiPf7pCdGNeSO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0512 0x023c

Win32/Kryptik.HNGH also known as:

K7AntiVirusTrojan ( 0058a2861 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader43.61986
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Bsymem
ALYacTrojan.GenericKDZ.79940
CylanceUnsafe
ZillyaTrojan.Bsymem.Win32.3319
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Raccrypt.72babb3b
K7GWTrojan ( 0058a2861 )
Cybereasonmalicious.838373
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGH
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Ulise-9907202-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
BitDefenderTrojan.GenericKDZ.79940
ViRobotTrojan.Win32.Z.Kryptik.387584.E
MicroWorld-eScanTrojan.GenericKDZ.79940
Ad-AwareTrojan.GenericKDZ.79940
SophosMal/Generic-R + Troj/Krypt-DY
Comodofls.noname@0
TrendMicroTROJ_GEN.R002C0DKE21
McAfee-GW-EditionPacked-GDT!BFD6B28EB84D
FireEyeGeneric.mg.bfd6b28eb84d0fe2
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1145785
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.34CC89A
MicrosoftTrojan:Win32/Raccrypt.GD!MTB
GDataWin32.Trojan.BSE.ZZ5PEA
AhnLab-V3CoinMiner/Win.Glupteba.R449472
Acronissuspicious
McAfeePacked-GDT!BFD6B28EB84D
MAXmalware (ai score=87)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKE21
RisingTrojan.Generic@ML.92 (RDMK:qQ9vLEmrFrHWFADkpn3P+A)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.73746529.susgen
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HNGH?

Win32/Kryptik.HNGH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment