Malware

How to remove “Win32/Kryptik.HNLX”?

Malware Removal

The Win32/Kryptik.HNLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNLX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

Related domains:

wpad.local-net

How to determine Win32/Kryptik.HNLX?


File Info:

name: C04DB8A160B1BFC5CD50.mlw
path: /opt/CAPEv2/storage/binaries/f64c7b7f0aefd05201585f6c05eca5762d38334fe754ec86817b61e7c2f4c39b
crc32: BB3B34B4
md5: c04db8a160b1bfc5cd5026085c98b2d0
sha1: f33f5b134e79f6fd3704d56b61f6a67aebb86efa
sha256: f64c7b7f0aefd05201585f6c05eca5762d38334fe754ec86817b61e7c2f4c39b
sha512: 66848cc9687fe83d81ec25a6ff24b5e2ceac87816b44ffd9c8114dc151e2360a40204ea429511fd043318d63dc926c99879ac1dffb7df9e0c0cbd835b4ad7890
ssdeep: 6144:z0YjbCdgtWLd0mvVcil8j4IwAMwIs5rbVCdos8:YEb2wWLumCilKRVMwIs5nVc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17654F112B7E1803DE6B366315934D3A65A7B78232A34814F3798262E1F317D18AB5FC3
sha3_384: d2970d17bb912ed296c100bb3c0206317634cb76d9332cd35386a685b680032223f96975889c57896df7207905ab3bcd
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-09-02 05:17:23

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Win32/Kryptik.HNLX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7138
MicroWorld-eScanGen:Variant.Midie.104874
FireEyeGeneric.mg.c04db8a160b1bfc5
ALYacGen:Variant.Midie.104874
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
AlibabaTrojanSpy:Win32/Stealer.61035334
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.34e79f
BitDefenderThetaGen:NN.ZexaF.34294.rq0@aaC4XuiG
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.104874
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Midie.104874
EmsisoftGen:Variant.Midie.104874 (B)
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSHCode.usvql
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.BSE.11GYDBI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R453713
Acronissuspicious
McAfeeLockbit-FSWW!C04DB8A160B1
MAXmalware (ai score=87)
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002H0CKQ21
RisingTrojan.Generic@ML.89 (RDMK:duGAd+INFHJrZSQSJYqrMQ)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNLX?

Win32/Kryptik.HNLX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment