Malware

How to remove “Win32/Kryptik.HQNZ”?

Malware Removal

The Win32/Kryptik.HQNZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQNZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQNZ?


File Info:

name: 36FB73FEBA1BDB87F68B.mlw
path: /opt/CAPEv2/storage/binaries/afba52a50f1a9023132829b29396867b26b817b43b9908804a02b84e3f12e909
crc32: 419A09A3
md5: 36fb73feba1bdb87f68bedcf53c5b8e0
sha1: 293930e55f03e8ab3f3259715828c78cc07d87e9
sha256: afba52a50f1a9023132829b29396867b26b817b43b9908804a02b84e3f12e909
sha512: f758025ad5674f072e5b3d9a8be0fc164b588814efe38e6b89f5c5a38fd99384ca1a8d19089a67ebee6522cf04d1ee1ec69238e0b13ba9bd0b9fe19b87bf5dff
ssdeep: 98304:mNHcWCrbIcCQgZ3AUt5USPSdtptAwcG14fzQiCXZoy:lZnO6U5SGI6fci0Zr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183163330B6EDC832E2EF163504908E919A699EE01F104D8757C414EA6E71FDF96ED28F
sha3_384: f566ea75c81ac4bbdd9f1579ed9135985697389f08cfb023c3d73754d1f405849a4d614cd165e9d5808dcfd1976d34fc
ep_bytes: e8f8520000e989feffff8bff558bec8b
timestamp: 2021-09-28 11:22:43

Version Info:

FileVersions: 7.3.1.3
Copyright: Copyright (C) 2022, soboklos
ProjectVersion: 19.71.90.1

Win32/Kryptik.HQNZ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.36fb73feba1bdb87
ALYacGen:Variant.Jaik.93155
CylanceUnsafe
VIPREGen:Variant.Jaik.93155
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQNZ
APEXMalicious
ClamAVWin.Packed.Stopcrypt-9965180-0
KasperskyHEUR:Trojan.Win32.Denes.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Heur.Mint.Zard.52
SophosML/PE-A
McAfee-GW-EditionPacked-GEE!36FB73FEBA1B
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Zard.52 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.52
JiangminExploit.ShellCode.hmy
GoogleDetected
AviraTR/Crypt.Agent.pkbzv
MAXmalware (ai score=81)
ArcabitTrojan.Jaik.D16BE3
MicrosoftRansom:Win32/StopCrypt.SLC!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.C5227608
Acronissuspicious
McAfeeArtemis!36FB73FEBA1B
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingExploit.Shellcode!8.2A (TFE:5:j4kukvMipGU)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HACT!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.55f03e
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HQNZ?

Win32/Kryptik.HQNZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment