Malware

Win32/Kryptik.HNQR removal guide

Malware Removal

The Win32/Kryptik.HNQR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNQR?


File Info:

name: E16EF0D07BA1F40A3015.mlw
path: /opt/CAPEv2/storage/binaries/b48b265a24c35cb02ac5845801aece70bc58999e3dd48e6ffcaf5f6bd7797bc3
crc32: 9BF1D3CE
md5: e16ef0d07ba1f40a30150eadfcc84f35
sha1: dd0f993c0022ee7f8a10644ff63d0f40abefb9f0
sha256: b48b265a24c35cb02ac5845801aece70bc58999e3dd48e6ffcaf5f6bd7797bc3
sha512: 357c834d95bfe9dc4e9b0178ef98f4190001e2caae4ef0927c5ee7f5337ac7850cc46e31ac5835abc683a28c2b45af61a668dfedf54c427b537c5ed4e926f5d0
ssdeep: 12288:NQSktyrO1EVtKuSrI5qUY/TchxEn51DDH3Xf0gGMBVAv7V:NQSMyr1VDSrIschAVXf0g/BVg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BD402D2B5E1C572D5F1387598A38BAC0D3BB851DA50150A76783BAE6FB32D01B32332
sha3_384: 4b1b8f7a4941ceda6c1a3ee5dadee55e001f56242b85b2bb2a3a7361ce657d0fb7b1517bd25d8a5be493ec9af07e4923
ep_bytes: e859370000e978feffffcccccccccccc
timestamp: 2020-09-18 14:49:27

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.14.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38263011
FireEyeGeneric.mg.e16ef0d07ba1f40a
McAfeeGenericRXRD-LO!E16EF0D07BA1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bbe21 )
K7GWTrojan ( 0058bbe21 )
Cybereasonmalicious.c0022e
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQR
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.38263011
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38263011
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Siggen3.8348
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.hc
SophosML/PE-A + Mal/Agent-AWV
APEXMalicious
GDataWin32.Trojan.PSE.161Q3EQ
MAXmalware (ai score=88)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D247D8E3
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R374424
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazp7hSkQctHHQs7ki13sbB+Y)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Stealer.3174!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNQR?

Win32/Kryptik.HNQR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment