Malware

Win32/Kryptik.HNYQ removal

Malware Removal

The Win32/Kryptik.HNYQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNYQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNYQ?


File Info:

name: 1B8D3E0358D74BC8C8A2.mlw
path: /opt/CAPEv2/storage/binaries/1872e17ced12eec3b5547f38355d38c6682390ae2cd95abdc98c5d1736d1adfc
crc32: AED50AC5
md5: 1b8d3e0358d74bc8c8a240286d87b220
sha1: 6a4e34e1d54648794aeb3a716dab74e0df311178
sha256: 1872e17ced12eec3b5547f38355d38c6682390ae2cd95abdc98c5d1736d1adfc
sha512: 9ae926276f8286aba9237b06d635c81a7a999f3ec209450d703826f8df9e294ffb5e9ced092ef732e5e0fd1d1ffe0463bb1101de13bdaac7303d58787c42b746
ssdeep: 6144:uBiKJTp67rVSppo2xiWedGghqAOVPc3fAwSJ3pmvuzbgwu:uUKJTpGVSYIqgAOVEncpmvunn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12094E13139C8C431D8D775318861CAA0577AF8722564AA8777A8277A6F22FCD47F438E
sha3_384: c087ceffe4645606c832269963651fc093f312c6873ac4df9bf696918fdb9e6f0f5914ef8f59e2f287601ac961b114fc
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2021-04-16 12:19:04

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Win32/Kryptik.HNYQ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82238
FireEyeGeneric.mg.1b8d3e0358d74bc8
McAfeeGenericRXQC-OC!1B8D3E0358D7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaTrojan:Win32/Injuke.0e751102
K7GWTrojan ( 003e58dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Mikey.BZ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNYQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Injuke.fhiq
BitDefenderTrojan.GenericKDZ.82238
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.82238
EmsisoftTrojan.GenericKDZ.82238 (B)
DrWebTrojan.Siggen16.30893
SophosMal/Generic-S + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
AviraTR/AD.Chapak.gshwk
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1413E
MicrosoftTrojan:Win32/Azorult.RW!MTB
AhnLab-V3Trojan/Win.MalPE.R464462
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.zqW@a8412GS
MAXmalware (ai score=86)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.DB29 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HNYQ?

Win32/Kryptik.HNYQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment