Malware

How to remove “Win32/Kryptik.HNON”?

Malware Removal

The Win32/Kryptik.HNON is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNON virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNON?


File Info:

name: 5743E85F7FC724AEF07E.mlw
path: /opt/CAPEv2/storage/binaries/5a70edc0a7b5318222913ba5dac58ff54c8292c20bf96bc1c2673b6f70fd2dd9
crc32: 74C73403
md5: 5743e85f7fc724aef07e4e9fb38beacf
sha1: ff8a42d9f3fce9b57eb60d6a6fda4e8019407aec
sha256: 5a70edc0a7b5318222913ba5dac58ff54c8292c20bf96bc1c2673b6f70fd2dd9
sha512: 5f474db1ffb7394c0a02641e4c83354a1106edbd837f11f50926cf1953aa2608897c2c67e90c9537cd72d01e98b55a5b829d62ab6382c615f0902f7f4fe64408
ssdeep: 6144:XXhht2OdTKiTvgunCKxkipDeucLGqVxjpAU0U7K5xIGsNH/GjhoIS:XXhf2iTKilCKxkqeuCTVxj+UnGsxEK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16994D02272C0C033D1A661758C24C7B56EBAB471172A6ACBBBD84FBD5F643D2973530A
sha3_384: 0da10aa8d756abe3cd92516e71ad7efd5f138aea4fcb43619aeee2ea134c6777aae4b042a589254e2e7d650bf57a1736
ep_bytes: e82b840000e978feffff8bff558bec83
timestamp: 2020-08-12 07:54:13

Version Info:

FileVers: 7.0.4.34
ProductVersa: 7.0.25.71
InternalName: reaLatimas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNON also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7813
MicroWorld-eScanTrojan.GenericKD.47570296
FireEyeGeneric.mg.5743e85f7fc724ae
McAfeeRDN/RedLineStealer
CylanceUnsafe
K7AntiVirusTrojan ( 0058b6c81 )
AlibabaTrojanSpy:Win32/Azorult.e3225aec
K7GWTrojan ( 0058b6c81 )
Cybereasonmalicious.9f3fce
BitDefenderThetaGen:NN.ZexaF.34062.Aq0@aGSUodiG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNON
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.GenericKD.47570296
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.47570296
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1OJ2VOB
JiangminTrojanSpy.Stealer.jsi
AviraTR/Crypt.Agent.deuav
MAXmalware (ai score=85)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2D5DD78
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacTrojan.GenericKD.47570296
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_94%
FortinetPossibleThreat.PALLASNET.H
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNON?

Win32/Kryptik.HNON removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment