Malware

Win32/Kryptik.HNOS removal guide

Malware Removal

The Win32/Kryptik.HNOS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOS?


File Info:

name: 90E90501F365EF4256F9.mlw
path: /opt/CAPEv2/storage/binaries/0ec7a62fd8ae56fdb8e24b24752f2c1a1ba1f717500e96da3bfe893b8479c1c5
crc32: CBE9DE88
md5: 90e90501f365ef4256f98bbe33a63527
sha1: 1d3f78d882595d82a983533b62b8e9831c7d8c0d
sha256: 0ec7a62fd8ae56fdb8e24b24752f2c1a1ba1f717500e96da3bfe893b8479c1c5
sha512: 7e8b1b13d2d592473f8f48db282f5a52c29112853dfd881279a003a3bd771d0a333feb318c559bc92afc715008068b09a41d48d7bd108e0e8bd3739ec9084682
ssdeep: 6144:mdnB2TB7qzYchzA5JdNe9QhkbrzoApddXrxs/NYrHavW:mdB2V23A5jobbrz5VrZrHav
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E84CF2134C1C072C49735768825CBB44EBDB8652A776A8F7FD91ABC1F246D2973A30E
sha3_384: 4be5e862f684c177f638388d04ade5e4d363ca45a1234a7cc4285eab4abdc56e6d22d7037fea59107175f74b36a27036
ep_bytes: e8d5550000e978feffffcccccccccccc
timestamp: 2020-10-12 12:06:29

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Win32/Kryptik.HNOS also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.11577
MicroWorld-eScanTrojan.GenericKD.38203267
FireEyeGeneric.mg.90e90501f365ef42
McAfeePacked-GBE!90E90501F365
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b78b1 )
AlibabaTrojan:Win32/Azorult.cbd504e5
K7GWTrojan ( 0058b78b1 )
Cybereasonmalicious.882595
ArcabitTrojan.Generic.D246EF83
BitDefenderThetaGen:NN.ZexaF.34084.wq0@a4P1nHcG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOS
TrendMicro-HouseCallTROJ_GEN.R002C0DL921
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderTrojan.GenericKD.38203267
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Selfdel.Htvt
Ad-AwareTrojan.GenericKD.38203267
EmsisoftTrojan.Crypt (A)
TrendMicroTROJ_GEN.R002C0DL921
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
SophosMal/Generic-S + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSteal.otgza
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataTrojan.GenericKD.38203267
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456691
Acronissuspicious
VBA32Trojan.Agent
ALYacTrojan.GenericKD.38203267
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HNOL!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNOS?

Win32/Kryptik.HNOS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment