Malware

Win32/Kryptik.HNOF removal tips

Malware Removal

The Win32/Kryptik.HNOF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNOF?


File Info:

name: 599FE355977E6D205B58.mlw
path: /opt/CAPEv2/storage/binaries/046b00642a47825b5a724c9ffeff37b5d5d9e178d441275373244c3f29dd59cb
crc32: 772E9494
md5: 599fe355977e6d205b5830855fe38f9a
sha1: d79daca3917eec6ace898e49469e7b8ae9c66672
sha256: 046b00642a47825b5a724c9ffeff37b5d5d9e178d441275373244c3f29dd59cb
sha512: f20365b1ad09a62bd6cd1c23700b0b808ed55001ff7ae2a7917f6daa995bd103269e41a3cffa354fb2c6e4b9f46f595292ff7ada2139a95a76963ce23f09c5a6
ssdeep: 6144:vj/fs/zLz+Lils6TmT0JaAXDwhJ7PRZV14NU3f+:vjM/b+Li+6pfgJ7pD1mq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC84DF2275D0C033D48B65B68C25DB755EAAB4701BA61ACF3BD90BBD5F247D2873230A
sha3_384: 1170ddb1f19dd109cb1495d8161c002359e751d4d3f223af919490124b1152b967c5cbfe72ece342b0a88379483fe7c3
ep_bytes: e8d83d0000e978feffff8bff558bec83
timestamp: 2020-11-08 21:40:15

Version Info:

FileVers: 7.0.4.34
ProductVersa: 7.0.25.21
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOF also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.47195
FireEyeGeneric.mg.599fe355977e6d20
McAfeeGenericRXAA-AA!599FE355977E
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWHacktool ( 700007861 )
BitDefenderThetaGen:NN.ZexaF.34062.yq1@aqCRjCS
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Fragtor.47195
Ad-AwareGen:Variant.Fragtor.47195
DrWebTrojan.PWS.Siggen3.7739
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A
GDataGen:Variant.Fragtor.47195
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R455975
Acronissuspicious
VBA32BScope.Backdoor.Androm
MAXmalware (ai score=84)
RisingTrojan.Generic@ML.94 (RDML:GwRlIyJVgahfNTfzIB31MA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.3917ee

How to remove Win32/Kryptik.HNOF?

Win32/Kryptik.HNOF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment