Malware

Win32/Kryptik.HNJB information

Malware Removal

The Win32/Kryptik.HNJB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNJB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Created network traffic indicative of malicious activity

Related domains:

wpad.local-net
telegalive.top
toptelete.top

How to determine Win32/Kryptik.HNJB?


File Info:

name: 329F9EC91B686B77EA10.mlw
path: /opt/CAPEv2/storage/binaries/12ed9c2601fb61927e8dcf4fdf0faeceb312bb9ca87016486ea2836c0853ef2b
crc32: B9DE4ED6
md5: 329f9ec91b686b77ea10a590d608b6ac
sha1: d4fa87b21345093bf5c92bdb15be3495a78b9812
sha256: 12ed9c2601fb61927e8dcf4fdf0faeceb312bb9ca87016486ea2836c0853ef2b
sha512: 24106e58363f351e9efe9a0bbf2749ce1ac8f07d06a217053de22e87a208ccc57ba1b320595f796f7ab3c7b8fb763c06d2de5cfb0f550e3c6fb2e46309829435
ssdeep: 12288:G0gYn1mRu/0u0WM+mVQDqtppk4x6FbrteSpAL/L7+2vEMv9:GxY1mRu/0tWM+mbppk48FbrtpuLG2f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178D4D000B6A0C034F1B716F89D7A6668B93E7A916B3194CF62C516FA8734AE1FC31357
sha3_384: 4fe99d57a86caf10b6410fb89a37d6786ca72fb1add433984187fea1a2975d2a726dce3f01fa0163e43ec996d472a997
ep_bytes: 8bff558bece8b6480000e8110000005d
timestamp: 2020-11-22 15:34:20

Version Info:

Translations: 0x0022 0x023c

Win32/Kryptik.HNJB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.29261
FireEyeGeneric.mg.329f9ec91b686b77
ALYacGen:Variant.Babar.29261
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Raccoon.3a948427
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNJB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Babar.29261
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@ML.92 (RDML:A98L/A/oOTJyj2h3+5BH0A)
Ad-AwareGen:Variant.Babar.29261
SophosML/PE-A + Troj/Krypt-DY
TrendMicroTROJ_GEN.R002C0DKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.WS9D4D
MAXmalware (ai score=89)
ArcabitTrojan.Babar.D724D
MicrosoftTrojan:Win32/Raccoon.AW!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R450913
Acronissuspicious
McAfeePacked-GDT!329F9EC91B68
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DKN21
TencentWin32.Trojan.Zenpak.Ljat
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNJB?

Win32/Kryptik.HNJB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment