Malware

About “Win32/Kryptik.HNGX” infection

Malware Removal

The Win32/Kryptik.HNGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNGX virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNGX?


File Info:

crc32: FFD1A526
md5: de0928f6933d1c50c64f3cd2e193a87c
name: DE0928F6933D1C50C64F3CD2E193A87C.mlw
sha1: 06da23c67f748dc85fd92ec2294cc6f5b1e930f3
sha256: bbecbaa569b6f70077435e250fcc244a6abd9c77bcbb1d61d698373de04e00ea
sha512: c57b62e1abfbf796b5f6c940eeefb946482bdaaff742a1609de87827301c82b2b94163db8b240781ffac2b815e4c49faf5e64ab7b355262651b5ce775f936733
ssdeep: 6144:keM1PDGdaj+SSyzEHC8y27gaqarO1Wxc7ITsquwVfhY:keMVDGdaj+U27HqgO7p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.12.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Win32/Kryptik.HNGX also known as:

K7AntiVirusTrojan ( 0058a3c61 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.21732
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.80001
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0058a3c61 )
Cybereasonmalicious.67f748
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNGX
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Fragtor-9907126-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.80001
MicroWorld-eScanTrojan.GenericKDZ.80001
Ad-AwareTrojan.GenericKDZ.80001
F-SecureTrojan.TR/AD.GenSHCode.qhuaz
BitDefenderThetaGen:NN.ZexaF.34266.sq1@a8MUDalc
McAfee-GW-EditionLockbit-FSWW!DE0928F6933D
FireEyeGeneric.mg.de0928f6933d1c50
EmsisoftTrojan.GenericKDZ.80001 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.hgm
AviraTR/AD.GenSHCode.qhuaz
eGambitPE.Heur.InvalidSig
MicrosoftRansom:Win32/StopCrypt.PS!MTB
ArcabitTrojan.Generic.D13881
GDataTrojan.GenericKDZ.80001
AhnLab-V3CoinMiner/Win.Glupteba.R449620
Acronissuspicious
McAfeeLockbit-FSWW!DE0928F6933D
MAXmalware (ai score=87)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
YandexTrojan.Kryptik!88yLSuz5dtc
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOQ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Win32/Kryptik.HNGX?

Win32/Kryptik.HNGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment