Malware

Win32/Kryptik.HNOJ malicious file

Malware Removal

The Win32/Kryptik.HNOJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOJ?


File Info:

name: 7005091E1FCADA440DA8.mlw
path: /opt/CAPEv2/storage/binaries/ff087e994ba863f9e41dd1f357e374c6ac6f52040e1006e3cccaf7248b7677af
crc32: FB9CA84B
md5: 7005091e1fcada440da8ca85f072055c
sha1: fadef7caf0346040e7a0f5284ae1985d320634dc
sha256: ff087e994ba863f9e41dd1f357e374c6ac6f52040e1006e3cccaf7248b7677af
sha512: e4d5533a758af8be6b9c18d86e5f19cd60872834c7d750191543d74a3aee14b120fc1309abcda094e206de11f3f4b1f76e8a17d295107d50ab7b88d030c0bb5e
ssdeep: 6144:KkGJDR02emlHa9y5nr156PdcjAshF8XzI+PbBlWcfh/GQTr/lj:KkQIml69Mr156Pds7wjLllZh/39
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C284CF1172C0C0B2C49725768916CBB65EBAB47057261ACFBBD90BF95F247C1AB3630E
sha3_384: 6f8325c9421aaa02219cb0f6435ffd4a134e3a3312fb5438421d503c5c0703a1b592f8ba28378f9c15067e9f1bb66a55
ep_bytes: e80b620000e978feffff8bff558bec83
timestamp: 2021-04-08 05:23:45

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOJ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7005091e1fcada44
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b60f1 )
AlibabaTrojan:Win32/Azorult.4384e962
K7GWTrojan ( 0058b60f1 )
Cybereasonmalicious.af0346
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of Win32/Kryptik.HNOJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Heur.Mint.Titirez.xq0@nTQwFIU
MicroWorld-eScanGen:Heur.Mint.Titirez.xq0@nTQwFIU
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Selfdel.Acqn
Ad-AwareGen:Heur.Mint.Titirez.xq0@nTQwFIU
EmsisoftTrojan.Crypt (A)
DrWebTrojan.DownLoader44.10257
TrendMicroTROJ_GEN.R002C0DL721
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Heur.Mint.Titirez.xq0@nTQwFIU
eGambitUnsafe.AI_Score_91%
AviraTR/AD.GenSteal.pjgyj
Antiy-AVLTrojan/Generic.ASMalwS.34E55BC
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Mint.Titirez.E4F54A
ViRobotTrojan.Win32.Z.Midie.386560
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.xq0@aSQwFIU
ALYacGen:Heur.Mint.Titirez.xq0@nTQwFIU
MAXmalware (ai score=88)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNOJ?

Win32/Kryptik.HNOJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment