Categories: Malware

How to remove “Win32/Kryptik.HNQQ”?

The Win32/Kryptik.HNQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQQ?


File Info:

name: 43DE5DA61C0FE7DABAA9.mlwpath: /opt/CAPEv2/storage/binaries/226353a882a35c2b469325013ff7130e1093f547dc502dbe5c4059f12ce6b540crc32: 41FF91DAmd5: 43de5da61c0fe7dabaa9004c6a47621esha1: 946538ca7a74e038073783c4b9e5e5578e0e7b30sha256: 226353a882a35c2b469325013ff7130e1093f547dc502dbe5c4059f12ce6b540sha512: aa55ed993d0c8f8823a2984f9ab0df23684048775d9ff3f7371498e5e2001dbfaac6bd51028faa2d8ec0c4b31df3e2db0a5dee78fbd6e10865028834fbdfaa3cssdeep: 6144:MuZERI4X0jMNOw6PQzYNHJySLLDa6trlVEb7ITsqs:MoERI4kmcbLLLDa2+7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A64E0D0BAF0C572C5A37D3698B58BA04E7FB871EE20818B36B8176E5F726D14631316sha3_384: 1b83f3042551e4e1770484a6fae78f95ab58fd79121a616f9932d297c5ddb84819bb1567c3fb23146baed6e8fbbd6169ep_bytes: e8a3370000e978feffffcccccccccccctimestamp: 2020-09-17 13:42:44

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Win32/Kryptik.HNQQ also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.8280
MicroWorld-eScan Trojan.GenericKD.38257864
FireEye Generic.mg.43de5da61c0fe7da
ALYac Trojan.GenericKD.38257864
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Stealer.510ae97b
K7GW Trojan ( 005721231 )
K7AntiVirus Trojan ( 005721231 )
BitDefenderTheta Gen:NN.ZexaF.34084.uu0@ai5w7hpG
Cyren W32/Kryptik.FWV.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNQQ
TrendMicro-HouseCall TROJ_GEN.R002C0RLC21
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.38257864
Avast Win32:Trojan-gen
Tencent Win32.Trojan-spy.Stealer.Pdwo
Ad-Aware Trojan.GenericKD.38257864
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Crypt.Agent.tyntw
TrendMicro TROJ_GEN.R002C0RLC21
McAfee-GW-Edition BehavesLike.Win32.Trojan.fc
Sophos Mal/Generic-R + Mal/Agent-AWV
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.PSE.161Q3EQ
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.Agent.tyntw
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Trojan:Win32/Azorult.RMA!MTB
SentinelOne Static AI – Malicious PE
AhnLab-V3 CoinMiner/Win.Glupteba.R457879
Acronis suspicious
McAfee GenericRXRC-TX!43DE5DA61C0F
VBA32 Malware-Cryptor.2LA.gen
APEX Malicious
Rising Trojan.Generic@ML.92 (RDML:nt7ikUAi5v+EumK+kAYXtg)
MAX malware (ai score=80)
Fortinet W32/GenKryptik.FOSB!tr
AVG Win32:Trojan-gen
Cybereason malicious.a7a74e
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HNQQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago