Malware

About “Win32/Kryptik.HNOO” infection

Malware Removal

The Win32/Kryptik.HNOO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOO?


File Info:

name: AA4B05AB0B107591CB9B.mlw
path: /opt/CAPEv2/storage/binaries/d8964e91921e7c9e3809abb58362fd203a47299883a498c913010d0018e89ac4
crc32: 639F678E
md5: aa4b05ab0b107591cb9b3ce5511e56af
sha1: 176008f4986aac0a9a69cded4d0a50402c886df1
sha256: d8964e91921e7c9e3809abb58362fd203a47299883a498c913010d0018e89ac4
sha512: 88e82774580ca8a1b3c4beffde958122827e5bc3e383e450a5cf562ee2950fff4166e3a30383e9e6b0acfe23749f38cd9590ec633f7edd8eac7c866443046eb1
ssdeep: 6144:JHp7AiVmmxRDv6IcqJIX4F/vYCN9uHAtJbFhX:JHp+mHvYqJImB9uHArbXX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11784DF1176C0C032C09669768E25C7B04EBAB47516666ACFBBD80FBA5F647C2D73630E
sha3_384: 39bc37302b0a817e96e2643469aabe980d7cd15cb08ca35604d34afda4c234dba7c4f7d44cf650d29a6582017bcaa650
ep_bytes: e86f890000e978feffff8bff558bec83
timestamp: 2020-06-13 12:36:14

Version Info:

FileVers: 7.0.4.34
ProductVersa: 7.0.25.71
InternalName: eaLatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Win32/Kryptik.HNOO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.63771
MicroWorld-eScanTrojan.GenericKD.47572132
FireEyeGeneric.mg.aa4b05ab0b107591
ALYacTrojan.GenericKD.47572132
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6d61 )
AlibabaTrojan:Win32/Azorult.22e42589
K7GWTrojan ( 0058b6d61 )
Cybereasonmalicious.4986aa
BitDefenderThetaGen:NN.ZexaF.34084.yq0@aekrIShG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOO
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderTrojan.GenericKD.47572132
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.47572132
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Azorult
eGambitUnsafe.AI_Score_85%
AviraTR/AD.GenSteal.zjpvv
Antiy-AVLTrojan/Generic.ASMalwS.34E76FC
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataTrojan.GenericKD.47572132
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeePacked-GBE!AA4B05AB0B10
MAXmalware (ai score=86)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNOO?

Win32/Kryptik.HNOO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment