Malware

About “Win32/Kryptik.HNOQ” infection

Malware Removal

The Win32/Kryptik.HNOQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNOQ?


File Info:

name: D75CE7187874E9C49B17.mlw
path: /opt/CAPEv2/storage/binaries/6a01f5bbd19a9c5e1319d0f778eb4fad6e252e3ff3e25c91cfc62351945e1898
crc32: 97C6997B
md5: d75ce7187874e9c49b179729fd5e8412
sha1: 9ad4707e97f8eaf6715a9c21bfc1a8df090c4e30
sha256: 6a01f5bbd19a9c5e1319d0f778eb4fad6e252e3ff3e25c91cfc62351945e1898
sha512: 32e6c07e35dcde2019c412428f01fdd239734b9cfcb8fb425ce9c238e439ff0de24fef8a0db3c2e0e9335c154e28aa1fa3692c5781aa64013324e168dd658c29
ssdeep: 3072:OH+NNAKaRXhKZMBmg4dNp2q3HJivNgTgpT6ulvt4al/bmhObETTB6cX5PAPW4:DnA1RX0M6p/3wppTtvtVsUETBvAPW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC54AD2133D0D032D59329768525CBB58EBAB4706A666ACBFBC41FBC9F247C1973530A
sha3_384: 672443a461837ba99467fe78ea5bd6743f4d3c46f6e74ef6aa245c0a0476a0566c22c2ef66981c73efa8dadc7bd3c04e
ep_bytes: e860890000e978feffff8bff558bec83
timestamp: 2021-04-10 08:20:58

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: eatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Win32/Kryptik.HNOQ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38202296
FireEyeGeneric.mg.d75ce7187874e9c4
ALYacTrojan.GenericKD.38202296
CylanceUnsafe
K7AntiVirusTrojan ( 0058b7b81 )
AlibabaTrojan:Win32/Azorult.147ae361
K7GWTrojan ( 0058b7b81 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38202296
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Agent.Wqwq
Ad-AwareTrojan.GenericKD.38202296
EmsisoftTrojan.Crypt (A)
DrWebTrojan.DownLoader44.11503
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38202296
AviraTR/AD.MalwareCrypter.wcokt
ViRobotTrojan.Win32.Z.Kryptik.286208.EZ
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
McAfeeRDN/Smoke Loader
MAXmalware (ai score=85)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HNOL!tr
BitDefenderThetaGen:NN.ZexaF.34062.rq0@a8u6txcG
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.e97f8e
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HNOQ?

Win32/Kryptik.HNOQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment