Malware

Win32/Kryptik.HNQK removal instruction

Malware Removal

The Win32/Kryptik.HNQK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNQK?


File Info:

name: B79D0F89FCFD6E5F11AA.mlw
path: /opt/CAPEv2/storage/binaries/0a2f48c68eac3267e4a13e995f7cf4bcc915357402e94cb8b409b96177c2ae55
crc32: E01CAFDA
md5: b79d0f89fcfd6e5f11aa2198037cc674
sha1: 14e6170d494890780cc12a6192138e67f38ee78f
sha256: 0a2f48c68eac3267e4a13e995f7cf4bcc915357402e94cb8b409b96177c2ae55
sha512: 5490add0cbcfcc3728d2371fdf25dae785f17cfe1fb1e48e93ff63e8dd88460402e79e187cd8fb656e07bef617634955306bdb2f635f68fa8b772d7bd2bc53a6
ssdeep: 6144:Z/dLokJ4sfNTanC5zzKF3uzbgwu6Qigav:Z/d8kJLFXlWunn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F124AD327AEECD71C1A30E3048209AE41E7BBC625520554BE364779E2F76BBC56E131E
sha3_384: 6aff2a77376cea53a575c9f09780736a0a55e1dc20c650c4b26cd7b7b99dcc790431acf1a3213e4b0ea800dd48e335ae
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-03-15 09:51:41

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQK also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.14151
MicroWorld-eScanGen:Heur.Mint.Titirez.nu0@obvv2LOG
FireEyeGeneric.mg.b79d0f89fcfd6e5f
CAT-QuickHealRansom.Stopcrypt
McAfeeLockbit-FSWW!B79D0F89FCFD
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/StopCrypt.a8d39aed
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34160.nu0@aavv2LOG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQK
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLOZ
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Heur.Mint.Titirez.nu0@obvv2LOG
NANO-AntivirusTrojan.Win32.Kryptik.jjdehs
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareGen:Heur.Mint.Titirez.nu0@obvv2LOG
TACHYONTrojan/W32.Agent.223744.LD
EmsisoftTrojan.Crypt (A)
ZillyaTrojan.Kryptik.Win32.3650371
TrendMicroTrojan.Win32.SMOKELOADER.YXBLOZ
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.13HWNF8
JiangminExploit.ShellCode.fwq
Antiy-AVLTrojan/Generic.ASMalwS.34E91C4
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
ALYacGen:Heur.Mint.Titirez.nu0@obvv2LOG
MAXmalware (ai score=100)
APEXMalicious
RisingRansom.Stop!8.10810 (CLOUD)
YandexTrojan.Agent!67po6ugWvHo
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNQK?

Win32/Kryptik.HNQK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment