Malware

Win32/Kryptik.HNNA removal instruction

Malware Removal

The Win32/Kryptik.HNNA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
advanceddiplomaaviation.com
incoming.telemetry.mozilla.org
aus5.mozilla.org

How to determine Win32/Kryptik.HNNA?


File Info:

name: DFD5C5830452A4322028.mlw
path: /opt/CAPEv2/storage/binaries/27efd366c042e167e2237736acd34ba2b834ff6ddfacc419e7889c71d1909723
crc32: 41FE497E
md5: dfd5c5830452a4322028d6000c38cad8
sha1: 6a7e0482cf0030012ed6afc00c3e06e89885a24b
sha256: 27efd366c042e167e2237736acd34ba2b834ff6ddfacc419e7889c71d1909723
sha512: 70e4418a8285a8dd9d6db005f9b6f98a588fc167d921bf07d3839a0cf8723cb2106520fd9d54da951e1a4b31cbc821cef6398189dd9fe221d6853e9abfa85ea2
ssdeep: 3072:io01pQ7yAebUyRPYKrenS4EPOyAiiODlktQYe9e+VLng84UrNPwfEu6ZY9u9WW:FRKr54/iiMs09euLn9thPwcIu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167649F147BA0C834F5BB17F859B9D3A97A3E79A16B3890CB62D117EA46356D0DC30307
sha3_384: 242d2b16228be0dc1b89fff076c54b18069477bbef4a3551c0107788f69418313637a34226c8e48fca340389ede57298
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2020-07-31 09:45:55

Version Info:

0: [No Data]

Win32/Kryptik.HNNA also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.dfd5c5830452a432
CAT-QuickHealTrojan.Azorult
McAfeeRDN/GenericM
MalwarebytesTrojan.MalPack.GS
SangforBackdoor.Win32.Mokes.gen
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaMalware:Win32/km_24af8.None
K7GWTrojan ( 0058a5a11 )
Cybereasonmalicious.2cf003
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNA
TrendMicro-HouseCallTROJ_GEN.R049C0DKQ21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKDZ.81106
MicroWorld-eScanTrojan.GenericKDZ.81106
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Chapak.Wwxx
Ad-AwareTrojan.GenericKDZ.81106
SophosMal/Generic-R + Troj/Krypt-DY
ZillyaTrojan.Kryptik.Win32.3626953
TrendMicroTROJ_GEN.R049C0DKQ21
McAfee-GW-EditionBehavesLike.Win32.Upatre.fh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11CIAVD
JiangminTrojan.Chapak.pgb
AviraTR/Redcap.nypuz
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ViRobotTrojan.Win32.Z.Jaik.313344.B
MicrosoftTrojan:Win32/Azorult.RMA!MTB
AhnLab-V3Ransomware/Win.Stop.R452790
Acronissuspicious
ALYacTrojan.GenericKDZ.81106
VBA32BScope.Trojan.Krypter
APEXMalicious
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOCX!tr
WebrootW32.Trojan.Gen
AVGWin32:BotX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HNNA?

Win32/Kryptik.HNNA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment