Malware

Win32/Kryptik.HNXC malicious file

Malware Removal

The Win32/Kryptik.HNXC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNXC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNXC?


File Info:

name: C1ADF955302E4929C4E1.mlw
path: /opt/CAPEv2/storage/binaries/1254005e64e99a244c26269491f9742fd36be377b7cc623b5c9acd43d140a8e0
crc32: 6CE51639
md5: c1adf955302e4929c4e11099db10cbae
sha1: 41345134e5e98bbe3863c7a4c93d4ecdb9e625ff
sha256: 1254005e64e99a244c26269491f9742fd36be377b7cc623b5c9acd43d140a8e0
sha512: 3596a8302ce3783deb2c3c8bdefa13b99d93a194a879f263a8319712a01de7026cfcedab0c49bb52f87982f9a1f4ac04aa3ed30fb40599739002593b5d9ded1d
ssdeep: 3072:Ce5d8OwVqBk0Gt21aoIXKFm8PGAPR+0v+4lyVK1PvsItvWas341ocw0PjcXQDmgb:C0xGAkahI6F7P7nvrVPkI441lPjDX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12584E012B5F0C532D1A34A318830D6956E7BFD516A64418F739B3BEF2F732A04A6A353
sha3_384: c6c4d5fd1bf917643f0397f03e9a05e5b3bebce30fd290d42c8bc2566a3e709386e7c11f9c60d8cf4d6bf1ae905fc4a5
ep_bytes: e8e0330000e978feffffcccccccccccc
timestamp: 2021-07-09 08:29:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.77
Translation: 0x0129 0x0794

Win32/Kryptik.HNXC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38453973
FireEyeGeneric.mg.c1adf955302e4929
ALYacTrojan.GenericKD.38453973
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.4e5e98
BitDefenderThetaGen:NN.ZexaF.34114.yuW@aazM3fmK
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNXC
APEXMalicious
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38453973
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38453973
EmsisoftTrojan.GenericKD.38453973 (B)
DrWebTrojan.PWS.Steam.24506
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
SophosMal/Generic-R + Mal/Agent-AWV
GDataTrojan.GenericKD.38453973
eGambitUnsafe.AI_Score_86%
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Raccrypt.GB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R462691
Acronissuspicious
McAfeePacked-GEE!C1ADF955302E
VBA32BScope.TrojanSpy.Convagent
MalwarebytesTrojan.MalPack
RisingTrojan.Agent!8.B1E (TFE:dGZlOgWRkbDk9wX4RA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNXC?

Win32/Kryptik.HNXC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment