Malware

Win32/Kryptik.HNQO (file analysis)

Malware Removal

The Win32/Kryptik.HNQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQO?


File Info:

name: 19F92D94B0A0C3DEBB02.mlw
path: /opt/CAPEv2/storage/binaries/edffd524bd30e33c84318515ccff83b39ca0f38c709c73ebfd6b1e688e692b2c
crc32: C40FF523
md5: 19f92d94b0a0c3debb029e11da27e658
sha1: 3ee6f382bd636572cc36006dd93ea3e5f62aa8f6
sha256: edffd524bd30e33c84318515ccff83b39ca0f38c709c73ebfd6b1e688e692b2c
sha512: 8975fdc0a15d124bbf5739e96d4d994b24b35e508618e3409c7053a8c5fcd236bf56a12d5f320c4e22014bfe8c97150a7463cd9afe36fe6d287ab409e086a602
ssdeep: 6144:+oh4XTv333wDfJnSOixhqB+xmMTBIXk9Jb7ITsqn:+3XjGxmuiTBSk/7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D264E0C176B18871C5B77A3D6822C7A91E7FB922DB60D18A377453AF6F712C08626313
sha3_384: fd530e6d4d59d6446de7f70046ae03b03fb7738e3536d51f92dda4e9b631aea794d8343b1b4b26cf0f4fea077da891d1
ep_bytes: e8a3420000e978feffffcccccccccccc
timestamp: 2020-12-16 11:28:48

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQO also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38255922
FireEyeGeneric.mg.19f92d94b0a0c3de
ALYacTrojan.GenericKD.38255922
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bb551 )
AlibabaTrojanSpy:Win32/Azorult.a7261f37
K7GWTrojan ( 0058bb551 )
Cybereasonmalicious.2bd636
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.38255922
AvastWin32:Trojan-gen
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareTrojan.GenericKD.38255922
SophosMal/Generic-S + Mal/Agent-AWV
DrWebTrojan.PWS.Siggen3.8265
TrendMicroTROJ_GEN.R03FC0DLE21
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.koa
Antiy-AVLTrojan/Generic.ASMalwS.34ECD12
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GDataWin32.Trojan.BSE.13HWNF8
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R457880
Acronissuspicious
McAfeeRDN/RedLineStealer
MAXmalware (ai score=88)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R03FC0DLE21
RisingTrojan.Generic@ML.94 (RDMK:qrC/HFpV5ICK+o44X9vryA)
YandexTrojan.Kryptik!RocLn++UJuo
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNQO!tr
BitDefenderThetaGen:NN.ZexaF.34084.uu0@aGFBSMNG
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNQO?

Win32/Kryptik.HNQO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment