Categories: Malware

Win32/Kryptik.HNOV removal instruction

The Win32/Kryptik.HNOV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNOV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNOV?


File Info:

name: B5E87D00002601EF5F4F.mlwpath: /opt/CAPEv2/storage/binaries/930771e26a4f5fbac9bfd7a77949896f0ca88ddba55ec10c5565f17d522ffdb8crc32: 993839E5md5: b5e87d00002601ef5f4f7617af642244sha1: 3a6f5a1083bcf46f009d0a845042db8c8c00b5b0sha256: 930771e26a4f5fbac9bfd7a77949896f0ca88ddba55ec10c5565f17d522ffdb8sha512: 3373229646a852ab94aa093f315d50c1385c4e79d48150926c09b05192c1cc7b7a2a5a7b4730fb8cd7a3fafce0c9c80192a3747df889bfd0a1a9fc94e5ac77e4ssdeep: 6144:v47JjNQS0wh7uS2mic+yiWzc8WyNGw4d3BolshrFMf:vQJf0wh7MmickWzc8xNAolsRFEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15174C00137C0C072D05629B68A25C7B14EBE74756A66AA8BBFCC1BB85F346D1DB3530Esha3_384: 622689d0d24c9b583df836fe1c0291be4475a94714630dad731be6e6c5915ceeaa3adfc64a9316e46da1e1889f963218ep_bytes: e81d650000e978feffffcccccccccccctimestamp: 2021-03-11 12:45:19

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Win32/Kryptik.HNOV also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader44.11819
MicroWorld-eScan Trojan.GenericKD.47583576
FireEye Generic.mg.b5e87d00002601ef
ALYac Trojan.GenericKD.47583576
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7cf1 )
K7GW Trojan ( 0058b7cf1 )
Cybereason malicious.083bcf
BitDefenderTheta Gen:NN.ZexaF.34084.vq0@aK8YK@gG
Cyren W32/Kryptik.FXB.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNOV
TrendMicro-HouseCall TROJ_GEN.R002C0DLA21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.SelfDel.gen
BitDefender Trojan.GenericKD.47583576
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.47583576
Emsisoft Trojan.GenericKD.47583576 (B)
TrendMicro TROJ_GEN.R002C0DLA21
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Sophos Mal/Generic-S + Troj/Krypt-BO
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan-Stealer.CoinStealer.AKLFUA
eGambit Unsafe.AI_Score_95%
Avira TR/Crypt.Agent.igyky
Antiy-AVL Trojan/Generic.ASMalwS.34E8541
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456691
Acronis suspicious
McAfee RDN/Sabsik
MAX malware (ai score=85)
VBA32 Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNOV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago