Malware

Win32/Kryptik.HNQS malicious file

Malware Removal

The Win32/Kryptik.HNQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQS?


File Info:

name: EE6855C8FD71832F7420.mlw
path: /opt/CAPEv2/storage/binaries/f82bd5f07e265b62cf4614e587649a72c32c7b0a67f3bd6448afbe8e7694d832
crc32: 189D2A7F
md5: ee6855c8fd71832f742035da2386c683
sha1: 23367bf625086c1c4bfd451ba3644ba7d39b5a51
sha256: f82bd5f07e265b62cf4614e587649a72c32c7b0a67f3bd6448afbe8e7694d832
sha512: 58d8319de1a09299c79f9232851e83f6679acfb1aaa84dc038b9ee8206ee54ec06943ea7170fc9ecc4c381289dfe1d72655e03e01c56bc62f7e6422a9c2e6495
ssdeep: 6144:xMr2Lp5Q1617AB7BiZAaUItrsqVbGZDX+qXWb7ITsqB:WruXU6O9YZAaUesukh+7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17364E1C17AA0C531DDE37A3188709AD55E3BBCA2E931810B36782B6EEF723D06675711
sha3_384: 508eb5a12018e271995074a0dedd5e4b97103c46ab8bbde5d78562035b0466ddc3fb4d050410cf0aef34d13fcc057713
ep_bytes: e859370000e978feffffcccccccccccc
timestamp: 2020-08-19 18:54:04

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.14.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNQS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeePacked-GEE!EE6855C8FD71
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.0124f38f
K7GWTrojan ( 0058bbd71 )
K7AntiVirusTrojan ( 0058bbd71 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyTrojan-Spy.Win32.Stealer.aqne
BitDefenderTrojan.GenericKD.38263710
MicroWorld-eScanTrojan.GenericKD.38263710
AvastWin32:Trojan-gen
TencentTrojan-Spy.Win32.Stealer.16000121
SophosML/PE-A + Mal/Agent-AWV
ZillyaTrojan.Kryptik.Win32.3651717
TrendMicroTROJ_GEN.R002C0DLE21
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.13HWNF8
JiangminTrojanSpy.Stealer.kvg
eGambitUnsafe.AI_Score_87%
AviraTR/Crypt.Agent.qnzya
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.AzorUlt.sa
ViRobotTrojan.Win32.Z.Stealer.334336.B
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3Infostealer/Win.SmokeLoader.R458179
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DLE21
RisingTrojan.Generic@ML.97 (RDMK:lJIHmcvlZW3wkBfE6chkPA)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34114.uu0@a8Ij!VmG
AVGWin32:Trojan-gen
Cybereasonmalicious.625086
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HNQS?

Win32/Kryptik.HNQS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment