Categories: Malware

Win32/Kryptik.HNKH malicious file

The Win32/Kryptik.HNKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Multiple direct IP connections
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system

Related domains:

t.me

How to determine Win32/Kryptik.HNKH?


File Info:

name: A6D34A47E1537A15E214.mlwpath: /opt/CAPEv2/storage/binaries/58595744a0600ca88c8de726c9cadd5d5649b06a06f4259d5e460850b83ecefdcrc32: D763EE14md5: a6d34a47e1537a15e214bdc133ba7f53sha1: e5c3f5ea42de16da733355b79b27124e49cf8490sha256: 58595744a0600ca88c8de726c9cadd5d5649b06a06f4259d5e460850b83ecefdsha512: df3fb160035e4ed46b22a147acf82e5c8b3212d5befedb88ca377fa7b75da8ae032e45467d8f3c714b83d1b10ecd09b83d5bdec46a5e39831bc55d11b0989eeessdeep: 6144:mHcxhU4Iur2GroO6wzf0fiwb+/KuNG06hGKZfRk9XIp5Xm7oQjIJ0KjSX/DOh:m8xhU4Iurlm4fu1PMD90QUJ/A/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12094023037E2C032E4F256349DB5AB601E7939732835854B27692AAD3FB07E08BB5753sha3_384: 46b59607e2a1956090c7fb13efe8544012fbaafeb2b8f23194f27b0666e7d3ad4c753b246f9d1617b3b25ed5e7e2e36eep_bytes: e8d02a0000e989feffff8bff558bec68timestamp: 2020-11-27 16:20:43

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.25Translation: 0x0114 0x046a

Win32/Kryptik.HNKH also known as:

Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38092943
FireEye Generic.mg.a6d34a47e1537a15
McAfee Lockbit-FSWW!A6D34A47E153
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Exploit:Win32/ShellCode.37deef28
K7GW Trojan ( 00589d2d1 )
K7AntiVirus Trojan ( 00589d2d1 )
BitDefenderTheta Gen:NN.ZexaF.34294.Bq0@aiWrXYlI
Cyren W32/StopCrypt.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKH
TrendMicro-HouseCall TROJ_GEN.R002H06KM21
Paloalto generic.ml
Kaspersky HEUR:Exploit.Win32.ShellCode.gen
BitDefender Trojan.GenericKD.38092943
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.38092943
Sophos Mal/Generic-R + Mal/Agent-AWV
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Crypt (A)
APEX Malicious
GData Trojan.GenericKD.38092943
Webroot W32.Stealer
Avira TR/Crypt.Agent.ytkjl
MAX malware (ai score=86)
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
ViRobot Trojan.Win32.Z.Stopcrypt.445952
Microsoft Trojan:Win32/Fareit.FTR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R452303
Acronis suspicious
VBA32 TrojanSpy.Stealer
ALYac Trojan.GenericKD.38092943
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan-Ransom.StopCrypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Packed.GEE!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.a42de1
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNKH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago