Malware

How to remove “Win32/Kryptik.HNQQ”?

Malware Removal

The Win32/Kryptik.HNQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQQ?


File Info:

name: 43DE5DA61C0FE7DABAA9.mlw
path: /opt/CAPEv2/storage/binaries/226353a882a35c2b469325013ff7130e1093f547dc502dbe5c4059f12ce6b540
crc32: 41FF91DA
md5: 43de5da61c0fe7dabaa9004c6a47621e
sha1: 946538ca7a74e038073783c4b9e5e5578e0e7b30
sha256: 226353a882a35c2b469325013ff7130e1093f547dc502dbe5c4059f12ce6b540
sha512: aa55ed993d0c8f8823a2984f9ab0df23684048775d9ff3f7371498e5e2001dbfaac6bd51028faa2d8ec0c4b31df3e2db0a5dee78fbd6e10865028834fbdfaa3c
ssdeep: 6144:MuZERI4X0jMNOw6PQzYNHJySLLDa6trlVEb7ITsqs:MoERI4kmcbLLLDa2+7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A64E0D0BAF0C572C5A37D3698B58BA04E7FB871EE20818B36B8176E5F726D14631316
sha3_384: 1b83f3042551e4e1770484a6fae78f95ab58fd79121a616f9932d297c5ddb84819bb1567c3fb23146baed6e8fbbd6169
ep_bytes: e8a3370000e978feffffcccccccccccc
timestamp: 2020-09-17 13:42:44

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQQ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.8280
MicroWorld-eScanTrojan.GenericKD.38257864
FireEyeGeneric.mg.43de5da61c0fe7da
ALYacTrojan.GenericKD.38257864
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.510ae97b
K7GWTrojan ( 005721231 )
K7AntiVirusTrojan ( 005721231 )
BitDefenderThetaGen:NN.ZexaF.34084.uu0@ai5w7hpG
CyrenW32/Kryptik.FWV.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNQQ
TrendMicro-HouseCallTROJ_GEN.R002C0RLC21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.38257864
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Pdwo
Ad-AwareTrojan.GenericKD.38257864
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.Agent.tyntw
TrendMicroTROJ_GEN.R002C0RLC21
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
SophosMal/Generic-R + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.161Q3EQ
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.Agent.tyntw
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftTrojan:Win32/Azorult.RMA!MTB
SentinelOneStatic AI – Malicious PE
AhnLab-V3CoinMiner/Win.Glupteba.R457879
Acronissuspicious
McAfeeGenericRXRC-TX!43DE5DA61C0F
VBA32Malware-Cryptor.2LA.gen
APEXMalicious
RisingTrojan.Generic@ML.92 (RDML:nt7ikUAi5v+EumK+kAYXtg)
MAXmalware (ai score=80)
FortinetW32/GenKryptik.FOSB!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.a7a74e
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNQQ?

Win32/Kryptik.HNQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment