Malware

Win32/Kryptik.HNOE removal tips

Malware Removal

The Win32/Kryptik.HNOE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Win32/Kryptik.HNOE?


File Info:

name: F761BB1EBC39B0239244.mlw
path: /opt/CAPEv2/storage/binaries/cbf88db4fa06cb420c17a9026f3ea16220b528e70f618c5724a2b33547da7f4f
crc32: A81548CE
md5: f761bb1ebc39b023924454537b4f3780
sha1: b06ebedb940939ceef85174018953daf12734570
sha256: cbf88db4fa06cb420c17a9026f3ea16220b528e70f618c5724a2b33547da7f4f
sha512: 29102bec8e3928252f758c15fb63631259719d3d53421bc11209a58328b2edf5e74d40f0cb299f1ced96b265f309b7e7655105758978366595cb3939929da8b1
ssdeep: 12288:T8060z7ALejB8Hh0etx4/l28bbIlHkyxsjUVgehE8vsKbC4C+xoMW7o:T8V0z0Led8HIvMkIT9szJM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168D4F110A6A0D035F5F712F85DBAA368A53F7EA1A73890CB53D117EA46349E1ED3031B
sha3_384: e7d874d3c24c928e3db89e8ced1a21893f8b1e47875ebbef7e971c2ed4906db87ff81c2863002c72975e15777d117ae9
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2021-04-07 18:05:41

Version Info:

0: [No Data]

Win32/Kryptik.HNOE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47556692
McAfeePacked-GDV!F761BB1EBC39
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bd9341 )
AlibabaTrojan:Win32/Zenpak.813af178
K7GWTrojan ( 004bd9341 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNOE
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.47556692
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareTrojan.GenericKD.47556692
EmsisoftTrojan.GenericKD.47556692 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.f761bb1ebc39b023
SophosMal/Generic-S
GDataTrojan.GenericKD.47556692
MAXmalware (ai score=83)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Generic.D2D5A854
MicrosoftTrojan:Win32/DllCheck.A!MSR
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R455980
Acronissuspicious
ALYacTrojan.GenericKD.47556692
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L421
SentinelOneStatic AI – Malicious PE
FortinetW32/Packed.GDV!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNOE?

Win32/Kryptik.HNOE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment