Malware

Win32/Kryptik.HNQL malicious file

Malware Removal

The Win32/Kryptik.HNQL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNQL?


File Info:

name: 5F9C5EA4B590549E39E9.mlw
path: /opt/CAPEv2/storage/binaries/53dfe22ec2759e8c493b3e8cfc51121eeda9f2fdb59f38a5302eb04e6410904e
crc32: B3CF171F
md5: 5f9c5ea4b590549e39e9f33927492b6d
sha1: 612d24495084e1660d900e39f9e3cffb25ed1e7a
sha256: 53dfe22ec2759e8c493b3e8cfc51121eeda9f2fdb59f38a5302eb04e6410904e
sha512: 5877d183f8e77615848277714b7237bc289220332f9a6b8c52e13ee21f2d0a827ab9fa7b1701c82c03eae948f05075b46dcf7df26e253e16523ab009d822d034
ssdeep: 3072:eyD2pLsq7lkIh48k8KmDyXg5+0TjwfhsZVggjcGkNIVqI/sxkgaBChCy2:eyDIL5kIVkHmGP0Tbb7ITsqXigad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F249CC176E28571C1E26D3098609BA20E7BB831DD60590BF77897AF3F723D0466A727
sha3_384: fd04d72b53eeddf6bcb968635c55d513e1ac1f8fea147101b10fb355a25451b2599013b2d353a0727688b55eba688074
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-08-17 14:01:30

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQL also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.3910
MicroWorld-eScanGen:Variant.Midie.105594
FireEyeGeneric.mg.5f9c5ea4b590549e
ALYacGen:Variant.Midie.105594
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.3d92d5d4
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.95084e
BitDefenderThetaGen:NN.ZexaF.34084.nu0@amo6eXPG
CyrenW32/Kryptik.FWV.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNQL
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Midie.105594
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Midie.105594
SophosML/PE-A + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.13HWNF8
JiangminExploit.ShellCode.fwq
AviraTR/AD.GenSHCode.iynlo
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34E98E6
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
McAfeeLockbit-FSWW!5F9C5EA4B590
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@ML.91 (RDMK:0ZABhCvtRi7SdFcKfPNyhA)
YandexTrojan.Agent!iQSN5JOrygg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Stealer.3174!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNQL?

Win32/Kryptik.HNQL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment