Malware

About “Win32/Kryptik.HNOH” infection

Malware Removal

The Win32/Kryptik.HNOH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/Kryptik.HNOH?


File Info:

name: DE2C479DE1F64A21CAB7.mlw
path: /opt/CAPEv2/storage/binaries/3283293341eede15e155e1c4ba24006b7a13ecc1b0b4c99d8a124ee92d81cf98
crc32: 177759B9
md5: de2c479de1f64a21cab743f19315cd6b
sha1: 599aa162277820d3eaa11f36bb3df38a11e73b71
sha256: 3283293341eede15e155e1c4ba24006b7a13ecc1b0b4c99d8a124ee92d81cf98
sha512: 50dbca43d47089c5dea2fdf94c25bb9f7f2e197065e2531e4455eb47ae7913ef60a0223876dcebf0249cdace4aff56c082b0743f98b46ac99fda83e9509bf0fc
ssdeep: 12288:ZlXRs7xBp7RbYTTQa+9t0fUUpPd23hNSK+9kYAh4PL2WmoOcNMzBOpt:ZBRs7xBlRbYTTO9t0fFpPd6NSK4Ah4PL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEF401213181C072D06B217A4415CF705ABAB433A67AAECF6FD54BBD5F286D19F3930A
sha3_384: e17bd5c24e1c9ec2c07165cb948984a1f2925bbc91f9cb7d77203d62f0fd1e342c4fedeea7553b7f442348cb022e0159
ep_bytes: e8bb4f0000e978feffff8bff558bec83
timestamp: 2021-01-08 03:27:11

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.21
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOH also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81232
CAT-QuickHealTrojan.AzorultRI.S25282805
ALYacTrojan.GenericKDZ.81232
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b5f31 )
AlibabaTrojanSpy:Win32/Azorult.f3a99385
K7GWTrojan ( 0058b5f31 )
Cybereasonmalicious.227782
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9917756-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.GenericKDZ.81232
SUPERAntiSpywareTrojan.Agent/GenericKD
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81232
SophosMal/Generic-R + Troj/Krypt-BO
Comodofls.noname@0
DrWebTrojan.PWS.Stealer.31775
ZillyaTrojan.Kryptik.Win32.3651709
TrendMicroTROJ_GEN.R049C0DL721
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
FireEyeGeneric.mg.de2c479de1f64a21
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
AviraTR/AD.GenSteal.hwiaq
Antiy-AVLTrojan/Generic.ASMalwS.34E63C7
MicrosoftTrojan:Win32/Azorult.RM!MTB
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D13D50
ViRobotTrojan.Win32.Z.Kryptik.729088.LE
GDataTrojan.GenericKDZ.81232
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=81)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R049C0DL721
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HNOH!tr
BitDefenderThetaGen:NN.ZexaF.34114.Sq0@am4T3OP
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.127521822.susgen

How to remove Win32/Kryptik.HNOH?

Win32/Kryptik.HNOH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment