Categories: Malware

About “Win32/Kryptik.HNOO” infection

The Win32/Kryptik.HNOO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOO?


File Info:

name: AA4B05AB0B107591CB9B.mlwpath: /opt/CAPEv2/storage/binaries/d8964e91921e7c9e3809abb58362fd203a47299883a498c913010d0018e89ac4crc32: 639F678Emd5: aa4b05ab0b107591cb9b3ce5511e56afsha1: 176008f4986aac0a9a69cded4d0a50402c886df1sha256: d8964e91921e7c9e3809abb58362fd203a47299883a498c913010d0018e89ac4sha512: 88e82774580ca8a1b3c4beffde958122827e5bc3e383e450a5cf562ee2950fff4166e3a30383e9e6b0acfe23749f38cd9590ec633f7edd8eac7c866443046eb1ssdeep: 6144:JHp7AiVmmxRDv6IcqJIX4F/vYCN9uHAtJbFhX:JHp+mHvYqJImB9uHArbXXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11784DF1176C0C032C09669768E25C7B04EBAB47516666ACFBBD80FBA5F647C2D73630Esha3_384: 39bc37302b0a817e96e2643469aabe980d7cd15cb08ca35604d34afda4c234dba7c4f7d44cf650d29a6582017bcaa650ep_bytes: e86f890000e978feffff8bff558bec83timestamp: 2020-06-13 12:36:14

Version Info:

FileVers: 7.0.4.34ProductVersa: 7.0.25.71InternalName: eaLatemasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Win32/Kryptik.HNOO also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.63771
MicroWorld-eScan Trojan.GenericKD.47572132
FireEye Generic.mg.aa4b05ab0b107591
ALYac Trojan.GenericKD.47572132
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b6d61 )
Alibaba Trojan:Win32/Azorult.22e42589
K7GW Trojan ( 0058b6d61 )
Cybereason malicious.4986aa
BitDefenderTheta Gen:NN.ZexaF.34084.yq0@aekrIShG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOO
TrendMicro-HouseCall TROJ_GEN.R002C0DL921
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.SelfDel.gen
BitDefender Trojan.GenericKD.47572132
SUPERAntiSpyware Trojan.Agent/Generic
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.47572132
Sophos Mal/Generic-R + Troj/Krypt-BO
TrendMicro TROJ_GEN.R002C0DL921
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Azorult
eGambit Unsafe.AI_Score_85%
Avira TR/AD.GenSteal.zjpvv
Antiy-AVL Trojan/Generic.ASMalwS.34E76FC
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Azorult.RM!MTB
GData Trojan.GenericKD.47572132
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Packed-GBE!AA4B05AB0B10
MAX malware (ai score=86)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNOO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago