Categories: Malware

Win32/Kryptik.HNLF information

The Win32/Kryptik.HNLF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNLF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Created network traffic indicative of malicious activity
  • Uses suspicious command line tools or Windows utilities

Related domains:

yahoo.com
quadoil.ru
mail.ru
wpad.local-net
lakeflex.ru

How to determine Win32/Kryptik.HNLF?


File Info:

name: 68F3640D8A8A7736AB98.mlwpath: /opt/CAPEv2/storage/binaries/dceb19cd70482ff76340a887f729c34844d0a1172b8782d567ea75e299e8ce36crc32: 210EA802md5: 68f3640d8a8a7736ab98a147d88794a8sha1: 0f5e5a216639ac736af98eda3e02685e64bf9089sha256: dceb19cd70482ff76340a887f729c34844d0a1172b8782d567ea75e299e8ce36sha512: 496854b915aca24609a3ea5514eb30c174ec254ac4c14d014d517bb62e82bf3d37d23c8ebd08bd4c175a3010c7b5dbe6e41f0c4f2a686eb85c83d0556ed0d4e3ssdeep: 6144:ODhM9fzNPswy1Q6dYUFSXuZet0yS8UYzn8rei1KNThP7:OD8xswy+6dYUFSXuZet0yS8U9r9Kjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164B66D24783261A5C4FC00BDB2ACFFB04AFCE6B29354D54E0AA916E69C227456DF531Fsha3_384: 4988d57c982e12b4ac567d54483a5d921be1ed739a092bb97c0394b9a46b76cf48ca4e02a0b775b7b59939e4decb9016ep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2020-10-31 03:08:35

Version Info:

Translations: 0x0022 0x023c

Win32/Kryptik.HNLF also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.49513
FireEye Generic.mg.68f3640d8a8a7736
ALYac Gen:Variant.Jaik.49513
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNLF
Baidu Win32.Trojan.Kryptik.jm
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Jaik.49513
Avast Win32:BotX-gen [Trj]
Ad-Aware Gen:Variant.Jaik.49513
Emsisoft Gen:Variant.Jaik.49513 (B)
DrWeb Trojan.Siggen15.53257
Sophos ML/PE-A
Ikarus Trojan.Agent
GData Gen:Variant.Jaik.49513
Avira TR/Crypt.XPACK.Gen
Arcabit Trojan.Jaik.DC169
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R453229
Acronis suspicious
MAX malware (ai score=84)
VBA32 BScope.Trojan.Krypter
Malwarebytes Trojan.MalPack.GS
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNLF!tr
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HNLF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago