Categories: Malware

About “Win32/Kryptik.HNGX” infection

The Win32/Kryptik.HNGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNGX virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNGX?


File Info:

crc32: FFD1A526md5: de0928f6933d1c50c64f3cd2e193a87cname: DE0928F6933D1C50C64F3CD2E193A87C.mlwsha1: 06da23c67f748dc85fd92ec2294cc6f5b1e930f3sha256: bbecbaa569b6f70077435e250fcc244a6abd9c77bcbb1d61d698373de04e00easha512: c57b62e1abfbf796b5f6c940eeefb946482bdaaff742a1609de87827301c82b2b94163db8b240781ffac2b815e4c49faf5e64ab7b355262651b5ce775f936733ssdeep: 6144:keM1PDGdaj+SSyzEHC8y27gaqarO1Wxc7ITsquwVfhY:keMVDGdaj+U27HqgO7ptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwaProductVersion: 15.54.12.21Copyright: Copyrighz (C) 2021, fudkagatTranslation: 0x0184 0x046a

Win32/Kryptik.HNGX also known as:

K7AntiVirus Trojan ( 0058a3c61 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.21732
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.80001
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0058a3c61 )
Cybereason malicious.67f748
Cyren W32/Kryptik.FOQ.gen!Eldorado
Symantec Packed.Generic.528
ESET-NOD32 a variant of Win32/Kryptik.HNGX
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Malware.Fragtor-9907126-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.80001
MicroWorld-eScan Trojan.GenericKDZ.80001
Ad-Aware Trojan.GenericKDZ.80001
F-Secure Trojan.TR/AD.GenSHCode.qhuaz
BitDefenderTheta Gen:NN.ZexaF.34266.sq1@a8MUDalc
McAfee-GW-Edition Lockbit-FSWW!DE0928F6933D
FireEye Generic.mg.de0928f6933d1c50
Emsisoft Trojan.GenericKDZ.80001 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Stealer.hgm
Avira TR/AD.GenSHCode.qhuaz
eGambit PE.Heur.InvalidSig
Microsoft Ransom:Win32/StopCrypt.PS!MTB
Arcabit Trojan.Generic.D13881
GData Trojan.GenericKDZ.80001
AhnLab-V3 CoinMiner/Win.Glupteba.R449620
Acronis suspicious
McAfee Lockbit-FSWW!DE0928F6933D
MAX malware (ai score=87)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Yandex Trojan.Kryptik!88yLSuz5dtc
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FOQ!tr
AVG Win32:MalwareX-gen [Trj]

How to remove Win32/Kryptik.HNGX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago