Malware

Win32/Kryptik.HNOM removal

Malware Removal

The Win32/Kryptik.HNOM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the RedLineDropperAHK malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNOM?


File Info:

name: 8A74915B771662E8DC33.mlw
path: /opt/CAPEv2/storage/binaries/143c7483d21ef41ceee9e314b710af193d1e02cdbc0ea20660e218a126a78ecd
crc32: F0560344
md5: 8a74915b771662e8dc336173322b887c
sha1: cb76106e1fb1c04f036dc43c9c1b57db2a31400e
sha256: 143c7483d21ef41ceee9e314b710af193d1e02cdbc0ea20660e218a126a78ecd
sha512: 2c221d1ac1a63819abb9e949a3b9585eb11efe4bdd37760523d1003f7c3963ab93eafb9d4f74ce6cd994174ce66200ca222332bdf7f2ad783281e9910600861d
ssdeep: 12288:p6yD8d5ZwbL5tluE31hZNdC+xbgA0Imnx4XQ/27/n7VMzsN1/5G9KebKoEvZ9IEB:pX8TZwbltluE31hZNg+xdeCh7jVl1RlL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE4F11132D0C073E04625B18525C7B54EBAB876076AAECBBBD81FBE4F6D7D1923530A
sha3_384: 6db2f8c3650d8427c7c0c413ebd49725d8ee753924bef2a009b8ea26a34e4061fbf53a97829644da39c1ffc569616829
ep_bytes: e83b840000e978feffff8bff558bec83
timestamp: 2021-03-10 05:14:05

Version Info:

FileVers: 7.0.4.34
ProductVersa: 7.0.25.71
InternalName: reaLatimas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.8a74915b771662e8
McAfeeArtemis!8A74915B7716
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWHacktool ( 700007861 )
Cybereasonmalicious.e1fb1c
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOM
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Backdoor.jc
IkarusTrojan.Win32.Crypt
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Gen
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazoC6AJsK9xja5vqAnJf6e5N)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNOM?

Win32/Kryptik.HNOM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment