Malware

Win32/Kryptik.HNKA removal guide

Malware Removal

The Win32/Kryptik.HNKA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

quadoil.ru
yahoo.com
mail.ru

How to determine Win32/Kryptik.HNKA?


File Info:

name: 67379FEE44CE736A6A3D.mlw
path: /opt/CAPEv2/storage/binaries/72ce9916b53012d50fa8b8207f1d5bf3f99576eebe2bcd2093f1215afd23c227
crc32: D391908D
md5: 67379fee44ce736a6a3d3e3c2a506566
sha1: 198db5f60d1446d2d8d52c84b0b9b1eda4265975
sha256: 72ce9916b53012d50fa8b8207f1d5bf3f99576eebe2bcd2093f1215afd23c227
sha512: 7829822f6008d8de3e48a65744200d730c5270ac3607a9ff179cd090d531fd9ac4220bb1616a92c5b4738bf541b3c690cd4f169e7c05d27a1ad13eced50f6cbe
ssdeep: 24576:eMmDJxagM666666666666666666666666666666666666666666666666666666a:en
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107B69E320CA444B3C0B585BC75A93775EEED56B2F38D46BF29A016F9A4332B998F1503
sha3_384: 2ddf6d9844b11458f036060954f9702b3cb54494cf31a0ab93d6fe2695723f7ba1e5b410baca1c88f7afca0d3ac9cfcc
ep_bytes: 8bff558bece8e6620000e8110000005d
timestamp: 2020-10-27 07:59:54

Version Info:

0: [No Data]

Win32/Kryptik.HNKA also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.48628
MicroWorld-eScanTrojan.GenericKDZ.80528
FireEyeGeneric.mg.67379fee44ce736a
CylanceUnsafe
Cybereasonmalicious.60d144
ArcabitTrojan.Babar.D7368
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKA
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.80528
AvastWin32:BotX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.80528
SophosML/PE-A + Troj/Krypt-DY
BaiduWin32.Trojan.Kryptik.jm
IkarusTrojan.Win32
JiangminTrojanSpy.Stealer.ict
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=81)
MicrosoftRansom:Win32/StopCrypt!ml
GDataWin32.Trojan.BSE.WS9D4D
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R451786
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNJU!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HNKA?

Win32/Kryptik.HNKA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment