Categories: Malware

Win32/Kryptik.HNQO (file analysis)

The Win32/Kryptik.HNQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQO?


File Info:

name: 19F92D94B0A0C3DEBB02.mlwpath: /opt/CAPEv2/storage/binaries/edffd524bd30e33c84318515ccff83b39ca0f38c709c73ebfd6b1e688e692b2ccrc32: C40FF523md5: 19f92d94b0a0c3debb029e11da27e658sha1: 3ee6f382bd636572cc36006dd93ea3e5f62aa8f6sha256: edffd524bd30e33c84318515ccff83b39ca0f38c709c73ebfd6b1e688e692b2csha512: 8975fdc0a15d124bbf5739e96d4d994b24b35e508618e3409c7053a8c5fcd236bf56a12d5f320c4e22014bfe8c97150a7463cd9afe36fe6d287ab409e086a602ssdeep: 6144:+oh4XTv333wDfJnSOixhqB+xmMTBIXk9Jb7ITsqn:+3XjGxmuiTBSk/7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D264E0C176B18871C5B77A3D6822C7A91E7FB922DB60D18A377453AF6F712C08626313sha3_384: fd530e6d4d59d6446de7f70046ae03b03fb7738e3536d51f92dda4e9b631aea794d8343b1b4b26cf0f4fea077da891d1ep_bytes: e8a3420000e978feffffcccccccccccctimestamp: 2020-12-16 11:28:48

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Win32/Kryptik.HNQO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38255922
FireEye Generic.mg.19f92d94b0a0c3de
ALYac Trojan.GenericKD.38255922
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058bb551 )
Alibaba TrojanSpy:Win32/Azorult.a7261f37
K7GW Trojan ( 0058bb551 )
Cybereason malicious.2bd636
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.38255922
Avast Win32:Trojan-gen
Tencent Trojan-Spy.Win32.Stealer.16000121
Ad-Aware Trojan.GenericKD.38255922
Sophos Mal/Generic-S + Mal/Agent-AWV
DrWeb Trojan.PWS.Siggen3.8265
TrendMicro TROJ_GEN.R03FC0DLE21
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Stealer.koa
Antiy-AVL Trojan/Generic.ASMalwS.34ECD12
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Azorult.RMA!MTB
GData Win32.Trojan.BSE.13HWNF8
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R457880
Acronis suspicious
McAfee RDN/RedLineStealer
MAX malware (ai score=88)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R03FC0DLE21
Rising Trojan.Generic@ML.94 (RDMK:qrC/HFpV5ICK+o44X9vryA)
Yandex Trojan.Kryptik!RocLn++UJuo
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNQO!tr
BitDefenderTheta Gen:NN.ZexaF.34084.uu0@aGFBSMNG
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNQO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago