Malware

Win32/Kryptik.HNXF information

Malware Removal

The Win32/Kryptik.HNXF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNXF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNXF?


File Info:

name: 9BE8895BAB7D7720132E.mlw
path: /opt/CAPEv2/storage/binaries/88c2b58d49b348be8406d4e1046ad557f83a1c0e07b76adbe49de1dc82093ca8
crc32: 963B6AC4
md5: 9be8895bab7d7720132ec404b0c72589
sha1: 48a24f2f2999ae1bf83886ef6a7a919a53b67462
sha256: 88c2b58d49b348be8406d4e1046ad557f83a1c0e07b76adbe49de1dc82093ca8
sha512: 7628c9b8b7274bc707d56c34dd70a3b690ffb115fbbe164adee70b2e72ff6c29186c6362721ef539793f7f7484037033fc08d1266ef6918544556aa3c14830b6
ssdeep: 6144:uIpRPEHwemUAIesQBlWb7PzeP65kTxuongbinr1:uIfPVBsQjWXPzei5cbn6qr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A94F122F5B0813EC5E70E314C74DB946E7BF5522635524A37E92AEA9F323807A76343
sha3_384: 6cc9fec1b3a780b303820e937802724b52b64603bb11fffcaa44218a65c3398166a45785ca534566fbc87b612e7c6a94
ep_bytes: e849320000e978feffffcccccccccccc
timestamp: 2021-07-09 19:39:45

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.27
Translation: 0x0129 0x0794

Win32/Kryptik.HNXF also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.26460
MicroWorld-eScanTrojan.GenericKD.38457487
FireEyeGeneric.mg.9be8895bab7d7720
ALYacTrojan.GenericKD.38457487
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34114.zuW@aiyp4zhK
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HNXF
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.38457487
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38457487
EmsisoftTrojan.GenericKD.38457487 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.gm
SophosMal/Generic-R + Mal/Agent-AWV
eGambitUnsafe.AI_Score_84%
AviraTR/AD.GenSHCode.evrox
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.38457487
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R462691
Acronissuspicious
McAfeePacked-GEE!9BE8895BAB7D
APEXMalicious
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazr5efUHMCdkI/1Q0Dh6ol0O)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Win32/Kryptik.HNXF?

Win32/Kryptik.HNXF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment