Malware

Win32/Kryptik.HNKX removal guide

Malware Removal

The Win32/Kryptik.HNKX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKX virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Win32/Kryptik.HNKX?


File Info:

name: 795EB5588D3E4CCD994A.mlw
path: /opt/CAPEv2/storage/binaries/d5e4982efc5c71389b420de668bb04673672aa766d18783dd657e4c51a244ea7
crc32: 29844826
md5: 795eb5588d3e4ccd994aa5e010696ccc
sha1: 1dbf8f7568a18c59eac0f1111aad14a3883d72f3
sha256: d5e4982efc5c71389b420de668bb04673672aa766d18783dd657e4c51a244ea7
sha512: 01ffd06b727bc5237e9a63f234bec17b0c8793384dc4a10c4b8176316473501a96fc8851a5c735f10ed1a4002f44a60e98e1a92388b5b9921e814281de0f2942
ssdeep: 49152:3BQhCnUUbPhzn++Z3vrOzYN/z8PcrpQiX:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16795C190338872E7F68BE53B5330983AB26639F57A6790C89BD37F4D586EE404F24941
sha3_384: 36ad6c87a1fc99fa8b5696bf277ad7a47a6466309312c742e6b27ad7038f3451528bfb132a002970b128fe3076a42ab1
ep_bytes: e88b040000e98efeffff3b0d74704000
timestamp: 2021-11-22 11:05:32

Version Info:

CompanyName: TODO:
FileDescription: Help
FileVersion: 1.0.0.1
InternalName: Help
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: Help
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Win32/Kryptik.HNKX also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Trickster.7!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.17021
MicroWorld-eScanTrojan.GenericKD.47468692
FireEyeTrojan.GenericKD.47468692
McAfeeArtemis!795EB5588D3E
CylanceUnsafe
K7AntiVirusTrojan ( 0058ac2f1 )
AlibabaTrojanBanker:Win32/SpyEyes.f731c332
K7GWTrojan ( 0058ac2f1 )
CyrenW32/Trickster.N.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.Trickster.gen
BitDefenderTrojan.GenericKD.47468692
AvastWin32:BankerX-gen [Trj]
Ad-AwareTrojan.GenericKD.47468692
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47468692 (B)
GDataWin32.Trojan.PSE.1PYRF83
eGambitUnsafe.AI_Score_100%
AviraTR/Kryptik.oicbh
KingsoftWin32.Troj.Banker.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/SpyEyes.RMA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R452340
VBA32TrojanBanker.Win64.Convagent
ALYacTrojan.GenericKD.47468692
MAXmalware (ai score=84)
MalwarebytesTrojan.TrickBot
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AGen.HY!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNKX?

Win32/Kryptik.HNKX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment