Malware

Win32/Kryptik.HNLS removal tips

Malware Removal

The Win32/Kryptik.HNLS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNLS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNLS?


File Info:

name: 26632927BFA1CC7FAA38.mlw
path: /opt/CAPEv2/storage/binaries/4211ac0a260c24adc8e583011bb5dc8b910a171478d4a00d7f56f9e4bc64cf27
crc32: 9AA6A58B
md5: 26632927bfa1cc7faa3881f0d106e561
sha1: 695be8bb17be1f59ddbc1936d8c4b483ef8240c8
sha256: 4211ac0a260c24adc8e583011bb5dc8b910a171478d4a00d7f56f9e4bc64cf27
sha512: 95b23137e655721c89b34f379f5509939cdde3cb4232498ca5800f13da7ad00eec7b0c9067f0b8839a2312a1eadbfbea073a9e3606f804c789c11f2b73fd05f3
ssdeep: 3072:qXeFzRI6g1htQv/bgmL03Mqb0B4ipMeAAw1F/FPoZ+kOazaF4cllzFYcxIyFqIsx:vBRI6g1hOLgc08qbdeAAqFAUSoYSsx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C154F11032A0C475E2E75E312970FAA59A77B8322D31814FE7A4372D9FB13D08E76796
sha3_384: d14276aa2e7271d56021c1a9a13bd9a2baaa8248cfbb0d2c101846eb4ecc92b124f7abb6fb881bed101b069145f6b1b2
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2021-03-31 02:29:45

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Win32/Kryptik.HNLS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.44768
FireEyeGeneric.mg.26632927bfa1cc7f
McAfeeLockbit-FSWW!26632927BFA1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00589d2d1 )
K7AntiVirusTrojan ( 00589d2d1 )
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLS
APEXMalicious
BitDefenderGen:Variant.Fragtor.44768
Ad-AwareGen:Variant.Fragtor.44768
SophosML/PE-A + Troj/Krypt-BO
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftGen:Variant.Fragtor.44768 (B)
IkarusTrojan-Ransom.StopCrypt
GDataGen:Variant.Fragtor.44768
eGambitUnsafe.AI_Score_63%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.rq0@aaC2Z7gG
ALYacGen:Variant.Fragtor.44768
MAXmalware (ai score=87)
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazpAV5sFcf1fAzaUvRg5chFx)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNLS?

Win32/Kryptik.HNLS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment