Malware

Win32/Kryptik.HNOT malicious file

Malware Removal

The Win32/Kryptik.HNOT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOT virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HNOT?


File Info:

name: D9DD91073AF26CFC66CB.mlw
path: /opt/CAPEv2/storage/binaries/32e6090617d7d8889307524f08db7aa84291be954907b016f700b13b99754a56
crc32: FC3BE625
md5: d9dd91073af26cfc66cb62d42a745401
sha1: 1684d24daa8ae7c34029e35104a99993e16048b5
sha256: 32e6090617d7d8889307524f08db7aa84291be954907b016f700b13b99754a56
sha512: dca3b51890026f47be565016b10eb4046cdae30dfe32cd0e4aa9fe681a90d55def710e6aad7b1630ff5cf4b0f6ff20f9f8e6a1ab78fe1dc30e677ddd462c5b1a
ssdeep: 12288:NGAe6zhjzhVjTJVFRH3m0K0JRkyVnochOENqef6enkebi6t:NtDzhjzhVjTJVFRH2L0JREn9zxD6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T152A4AF67D1A2CB1AF5CCA2F3921A018ADDB64A8482F547D40CE8DC564FB7687F1B0D39
sha3_384: 8483f1429039cf8942c0183d7e89347b31601ba692ddf0c1665a17d08171c537b7d5e8ebeafe12fd9c334877e372b0cd
ep_bytes: 40ba030000000fc2c80283c00c83c00c
timestamp: 2021-12-07 08:16:16

Version Info:

CompanyName: Oracle Corporation
FileDescription: Oracle Call Interface
FileVersion: 7.2.1.0.0
Legal Copyright: Copyright © Oracle Corporation 1979, 2001. All rights reserved.
OriginalFilename: Lov.dll
Translation: 0x0409 0x04b0

Win32/Kryptik.HNOT also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.830
MicroWorld-eScanTrojan.GenericKD.38203956
FireEyeGeneric.mg.d9dd91073af26cfc
McAfeeDrixed-FJX!D9DD91073AF2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Cridex.36117706
K7GWTrojan ( 0058b7b31 )
K7AntiVirusTrojan ( 0058b7b31 )
BitDefenderThetaGen:NN.ZedlaF.34084.Du8@aeezlSmi
CyrenW32/Kryptik.FXC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNOT
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.YXBLGZ
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Cridex.rdx
BitDefenderTrojan.GenericKD.38203956
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38203956
EmsisoftTrojan.Crypt (A)
ComodoTrojWare.Win32.Agent.pxguw@0
TrendMicroTrojanSpy.Win32.DRIDEX.YXBLGZ
McAfee-GW-EditionDrixed-FJX!D9DD91073AF2
SophosMal/Generic-R + Troj/Loskop-B
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38203956
WebrootW32.Trojan.Dridex
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.34E826D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dridex.CE!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.FJX.R456535
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.GenericKD.38203956
MalwarebytesTrojan.Dridex
APEXMalicious
RisingTrojan.Generic@ML.86 (RDML:2g+t4bdNMuWT0XaexsqmKQ)
YandexTrojan.DL.Cridex!hk7GQkWbS6o
IkarusTrojan-Banker.Dridex
FortinetPossibleThreat.PALLAS.H
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNOT?

Win32/Kryptik.HNOT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment