Malware

Win32/Kryptik.HNKQ removal

Malware Removal

The Win32/Kryptik.HNKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
advanceddiplomaaviation.com

How to determine Win32/Kryptik.HNKQ?


File Info:

name: 48F783F1D88BC90A1087.mlw
path: /opt/CAPEv2/storage/binaries/26d62525d904a1739ff73041a2dc0522a31225fc0c696e061bde265c98027e9c
crc32: 98B5C20D
md5: 48f783f1d88bc90a10874a98056f46bb
sha1: af7967d31612a2be2ab68478d766f9511d6b8159
sha256: 26d62525d904a1739ff73041a2dc0522a31225fc0c696e061bde265c98027e9c
sha512: bccefc6334354d338e1a9cc6e27c3496827f0b3ebb2619d28a83343cd2eb17ebe05f34efbc35f2c5f05bca41b785153b009afe729f6d0c21026c609cc457c656
ssdeep: 3072:301pY7y6tkZp6GrZaWCTPUS5lXrhX5GleAene0bvmKH58DUrauTMv+5n65ix:JAzN4t3rhXgPB0b+KHu4+uQ8a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA649E0077A0C839F1B713F899B693B97A3E79A1AB25D0CB52D117EA4635AD0EC70347
sha3_384: 97b33c2f33fb18459a6330c1f37de0059b77160fa56d236a2ad1bb424d72601e4540a33b7497a774d9255cda92c5ed08
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-02-26 08:34:49

Version Info:

0: [No Data]

Win32/Kryptik.HNKQ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.51027
MicroWorld-eScanGen:Variant.Jaik.49513
FireEyeGeneric.mg.48f783f1d88bc90a
CAT-QuickHealTrojan.Chapak
McAfeeRDN/AZORult
CylanceUnsafe
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaMalware:Win32/km_24af8.None
K7GWTrojan ( 0058a5a11 )
Cybereasonmalicious.31612a
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKQ
TrendMicro-HouseCallTROJ_FRS.0NA103KQ21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Jaik.49513
AvastWin32:BotX-gen [Trj]
Ad-AwareGen:Variant.Jaik.49513
SophosMal/Generic-R + Troj/Krypt-DY
ComodoTrojWare.Win32.Agent.frrhx@0
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_FRS.0NA103KQ21
McAfee-GW-EditionRDN/AZORult
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Agent
GDataGen:Variant.Jaik.49513
JiangminBackdoor.Tofsee.feu
AviraTR/Crypt.Agent.efboh
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.AzorUlt.sa
ViRobotTrojan.Win32.Z.Jaik.313344.A
MicrosoftTrojan:Win32/Azorult.RMA!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R452790
Acronissuspicious
VBA32BScope.Trojan.Krypter
ALYacGen:Variant.Jaik.49513
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNKQ?

Win32/Kryptik.HNKQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment