Malware

Win32/Kryptik.HNKH malicious file

Malware Removal

The Win32/Kryptik.HNKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Multiple direct IP connections
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system

Related domains:

t.me

How to determine Win32/Kryptik.HNKH?


File Info:

name: A6D34A47E1537A15E214.mlw
path: /opt/CAPEv2/storage/binaries/58595744a0600ca88c8de726c9cadd5d5649b06a06f4259d5e460850b83ecefd
crc32: D763EE14
md5: a6d34a47e1537a15e214bdc133ba7f53
sha1: e5c3f5ea42de16da733355b79b27124e49cf8490
sha256: 58595744a0600ca88c8de726c9cadd5d5649b06a06f4259d5e460850b83ecefd
sha512: df3fb160035e4ed46b22a147acf82e5c8b3212d5befedb88ca377fa7b75da8ae032e45467d8f3c714b83d1b10ecd09b83d5bdec46a5e39831bc55d11b0989eee
ssdeep: 6144:mHcxhU4Iur2GroO6wzf0fiwb+/KuNG06hGKZfRk9XIp5Xm7oQjIJ0KjSX/DOh:m8xhU4Iurlm4fu1PMD90QUJ/A/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12094023037E2C032E4F256349DB5AB601E7939732835854B27692AAD3FB07E08BB5753
sha3_384: 46b59607e2a1956090c7fb13efe8544012fbaafeb2b8f23194f27b0666e7d3ad4c753b246f9d1617b3b25ed5e7e2e36e
ep_bytes: e8d02a0000e989feffff8bff558bec68
timestamp: 2020-11-27 16:20:43

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.25
Translation: 0x0114 0x046a

Win32/Kryptik.HNKH also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38092943
FireEyeGeneric.mg.a6d34a47e1537a15
McAfeeLockbit-FSWW!A6D34A47E153
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaExploit:Win32/ShellCode.37deef28
K7GWTrojan ( 00589d2d1 )
K7AntiVirusTrojan ( 00589d2d1 )
BitDefenderThetaGen:NN.ZexaF.34294.Bq0@aiWrXYlI
CyrenW32/StopCrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKH
TrendMicro-HouseCallTROJ_GEN.R002H06KM21
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.ShellCode.gen
BitDefenderTrojan.GenericKD.38092943
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38092943
SophosMal/Generic-R + Mal/Agent-AWV
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
GDataTrojan.GenericKD.38092943
WebrootW32.Stealer
AviraTR/Crypt.Agent.ytkjl
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ViRobotTrojan.Win32.Z.Stopcrypt.445952
MicrosoftTrojan:Win32/Fareit.FTR!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R452303
Acronissuspicious
VBA32TrojanSpy.Stealer
ALYacTrojan.GenericKD.38092943
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Packed.GEE!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.a42de1
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNKH?

Win32/Kryptik.HNKH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment