Malware

Win32/Kryptik.HNQD removal tips

Malware Removal

The Win32/Kryptik.HNQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNQD?


File Info:

name: EDB1AC960892537A0E12.mlw
path: /opt/CAPEv2/storage/binaries/c1483574b8cbbe7920e3c1f834b1f7588e1b749b3d261f29e4d26db060767f9c
crc32: 0106B90F
md5: edb1ac960892537a0e124c4a72038116
sha1: 941d01545ffca50dd8cf13a347e59bb8b13e13de
sha256: c1483574b8cbbe7920e3c1f834b1f7588e1b749b3d261f29e4d26db060767f9c
sha512: 32a6a4f433f7c85d867fadb8620aa60f707745a9d3560c1e0570f213709c7c851cdb3d941373fce409953ad5606f0509a1e2908e869c6a99ce00d3710d7edad5
ssdeep: 12288:zrkbB3wbwIUZOnXDPa8VrKDBj0B43j37BgnxwGRtWTQL3Q4n8LkjgmsunnX4:Xk5tsDFrkhTrtgn0TQA4n8LklPX4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9D4F13579D9E731C3930E3058248AE04ABBBC625D23514AE76C535E2F71E9C4AF236E
sha3_384: a0823e90a14fd162505edf3a46b6b8c73e4f736e7ea912a88abf0f0f9d9ae5fa863d0a56f05d9e3928f395916650dafe
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-08-17 08:10:32

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQD also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.14005
MicroWorld-eScanTrojan.GenericKD.47620040
FireEyeGeneric.mg.edb1ac960892537a
McAfeeLockbit-FSWW!EDB1AC960892
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ba8f1 )
AlibabaRansom:Win32/StopCrypt.63c0aeb2
K7GWTrojan ( 0058ba8f1 )
Cybereasonmalicious.45ffca
ArcabitTrojan.Generic.D2D69FC8
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQD
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.47620040
NANO-AntivirusExploit.Win32.Shellcode.jjccrb
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.Win32.Stop.16000125
Ad-AwareTrojan.GenericKD.47620040
SophosMal/Generic-R + Troj/Krypt-BO
F-SecureTrojan.TR/Crypt.Agent.mwlzk
ZillyaTrojan.Kryptik.Win32.3648785
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
JiangminExploit.ShellCode.fwp
AviraTR/Crypt.Agent.mwlzk
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
GDataWin32.Trojan.BSE.R017XV
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R374424
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
ALYacTrojan.GenericKD.47620040
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@ML.92 (RDMK:cXpLYPn4vpBjQAfSgkP6qw)
YandexTrojan.Kryptik!hRNx6Lk7oWY
MAXmalware (ai score=89)
eGambitUnsafe.AI_Score_78%
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNQD?

Win32/Kryptik.HNQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment