Malware

About “Win32/Kryptik.HNQJ” infection

Malware Removal

The Win32/Kryptik.HNQJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQJ?


File Info:

name: D6E1ECD5B72B7CF05326.mlw
path: /opt/CAPEv2/storage/binaries/ac3b65c8791977fdc99b1bf2fb377b291405ef96ea7760d91ebd16e8a8c87e65
crc32: 50449CDF
md5: d6e1ecd5b72b7cf05326a7b85af4fcac
sha1: 63fab298c2cbcf397432e3f688590ecc38c391b1
sha256: ac3b65c8791977fdc99b1bf2fb377b291405ef96ea7760d91ebd16e8a8c87e65
sha512: f8d08d7c541248f77df61e8dcef3cfe8d22a55e3be5cbad8d96ad7f395f39edf7899b42888daf7f59cf9a00a17c47358b5d01394ed6454ab057391d94f3448c5
ssdeep: 6144:ihWLr7Nzu6MSvMckuh86VuO+Gttz0Fv7+rrH9h163Pes5uzbgwu6Qigav:ihWP7NoSvNkuOO+Gttz0Fj+rrH9h2PpO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B74D03275A9C871C193FD3268248AE41E3BB82269205047E7A46F5E2F71F8C56F631F
sha3_384: a00a292cf5b3bd7bbeae029fff0715b5b51963082c055b7df716e6777ffd7356f9bab1861a7fc6b768c0d8510f59922e
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-02-13 12:47:50

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQJ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d6e1ecd5b72b7cf0
ALYacGen:Variant.Fragtor.46790
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWHacktool ( 700007861 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQJ
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Fragtor.46790
MicroWorld-eScanGen:Variant.Fragtor.46790
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Fragtor.46790
EmsisoftGen:Variant.Fragtor.46790 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Fragtor.46790
Acronissuspicious
McAfeeLockbit-FSWW!D6E1ECD5B72B
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#93% (RDMK:cmRtazr08PrwGFyQWAEET5IYhfaw)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34084.wu0@aO5wfXVG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HNQJ?

Win32/Kryptik.HNQJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment