Malware

Win32/Kryptik.HNOL (file analysis)

Malware Removal

The Win32/Kryptik.HNOL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOL?


File Info:

name: 76D97A5D0EFB571CBCA2.mlw
path: /opt/CAPEv2/storage/binaries/29d3f5643bd6ba2ae030bc0ae05e00c047572e7a835bd5d491870ab0603cde61
crc32: 51CEE7A2
md5: 76d97a5d0efb571cbca247a31153a272
sha1: 82a0e949597fe7b91ad3b41d6b6759ffb3c87543
sha256: 29d3f5643bd6ba2ae030bc0ae05e00c047572e7a835bd5d491870ab0603cde61
sha512: 2b3e825178374b085abccd91f77f1ff3866b01b922d777b4d88c92e97bbebb4a16c7432e4c0c54ac8a0683bd742bbf52f77c1566f0e9674f4cab3526f866693d
ssdeep: 6144:6x2TN9mVs7XZj0vjHGI1j5lRABmtmjWNVTAX2GWW4Uvwdm:U2B9mMXZSjLjbeBZjQTc7Xg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17884DF1176D0C033D08364768925CBB25EBAB57017666ACBBBD84FB95F243D2A73630E
sha3_384: 2e1d3a33825cb4d55dcb2ef4a6eead587b90be3fa991cf07fc3f5d5b92e209bb2f628f604ebebd9bea325a91915f0131
ep_bytes: e86c840000e978feffff8bff558bec83
timestamp: 2021-06-08 03:30:35

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOL also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.l!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.10476
MicroWorld-eScanTrojan.GenericKD.47568184
FireEyeGeneric.mg.76d97a5d0efb571c
CAT-QuickHealTrojan.IgenericPMF.S25294534
ALYacTrojan.GenericKD.47568184
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6971 )
AlibabaTrojanSpy:Win32/Azorult.aa46de8e
K7GWTrojan ( 0058b6971 )
Cybereasonmalicious.9597fe
BitDefenderThetaGen:NN.ZexaF.34084.yq0@a49vdRgG
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.GenericKD.47568184
NANO-AntivirusTrojan.Win32.Stealer.jjdoqs
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
Ad-AwareTrojan.GenericKD.47568184
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Crypt (A)
IkarusBackdoor.Win32.Kredoor
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.nclqu
Antiy-AVLTrojan/Generic.ASMalwS.34E9CE5
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataWin32.Trojan.PSE.1HAEGT0
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeePacked-GBE!76D97A5D0EFB
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
APEXMalicious
TencentWin32.Trojan-spy.Stealer.Ajvt
YandexTrojan.Kryptik!bOK0Da+cAqI
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNOL?

Win32/Kryptik.HNOL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment