Malware

About “Win32/Kryptik.BLNH” infection

Malware Removal

The Win32/Kryptik.BLNH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BLNH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:6928, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.BLNH?


File Info:

name: E28EFB71D0974272455A.mlw
path: /opt/CAPEv2/storage/binaries/a6fa00c279671530a63d5cb16151e54ebb2b5392c8245a2bd3cc1213be40332e
crc32: B222E7D4
md5: e28efb71d0974272455af41ba3385b58
sha1: 09e7646cf97b6a99b2c6862734eec8da0fbc94ee
sha256: a6fa00c279671530a63d5cb16151e54ebb2b5392c8245a2bd3cc1213be40332e
sha512: b3e7974593dc484ed42f26466c55abfea622700e28872df621531ab915f185cd6b094b4890e25e55d0579717cea5ade07893331bd9585d3f086838e6afa30f10
ssdeep: 6144:oGe0QgAEUXV+34k0bIUMS2e4dmC1yIE9i01z6GlLA1PqD:oYQgAEUXV+3z0bZMS2RdmCrguWLu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB64F1AEA598C370C00445F678F25984C424EB3607B0AB95B678B187FD8F7F1678D89B
sha3_384: a7dfe48ae75c069d9ad5d098508f361a6037efd5ede014cb90daa49e264fa77d17169b37a62f97e7904d66363e35e90a
ep_bytes: 8d0c246681f900f3724ab8a37fbffff7
timestamp: 2007-04-18 11:23:51

Version Info:

0: [No Data]

Win32/Kryptik.BLNH also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lKKk
Elasticmalicious (high confidence)
DrWebTrojan.Packed.24465
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.e28efb71d0974272
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeeGeneric-FANP!E28EFB71D097
MalwarebytesTrojan.MalPack.FFS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004ff4611 )
AlibabaMalware:Win32/km_24e0f.None
K7GWTrojan ( 004ff4611 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.VIZ.Gen.1
BitDefenderThetaGen:NN.ZexaF.34582.tqW@aWwtCwg
SymantecPacked.Generic.443
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BLNH
TrendMicro-HouseCallBKDR_KELIHOS.SMF
ClamAVWin.Packed.Zbot-9733192-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.csafcj
AvastWin32:Downloader-UKW [Trj]
RisingTrojan.Generic@AI.100 (RDML:ezUwCXFg3s2dh6BvsiWxDQ)
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.BLUA@52iiih
BaiduWin32.Trojan.Kryptik.aoh
VIPRETrojan.VIZ.Gen.1
TrendMicroBKDR_KELIHOS.SMF
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/FakeAV-GWD
IkarusTrojan-PWS.Win32.Fareit
AviraBDS/Kelihos.8335361
MAXmalware (ai score=86)
KingsoftWin32.Troj.Zbot.qh.(kcloud)
MicrosoftPWS:Win32/Zbot!GO
SUPERAntiSpywareTrojan.Agent/Gen-PWS
GDataTrojan.VIZ.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R84069
Acronissuspicious
VBA32Trojan.FakeAV.01657
ALYacTrojan.VIZ.Gen.1
CylanceUnsafe
APEXMalicious
YandexTrojan.GenAsa!eEQkpsJLWUk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BDPK!tr
AVGWin32:Downloader-UKW [Trj]
Cybereasonmalicious.1d0974
PandaTrj/Tepfer.B

How to remove Win32/Kryptik.BLNH?

Win32/Kryptik.BLNH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment