Malware

Win32/Kryptik.HNND malicious file

Malware Removal

The Win32/Kryptik.HNND is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNND virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNND?


File Info:

name: 334AF84E4157E2B2E2DF.mlw
path: /opt/CAPEv2/storage/binaries/411d7cb4b57413fa9b2167e85a053dd7feba08ad3cb70ad09b57f387c5be78dc
crc32: 3FA53157
md5: 334af84e4157e2b2e2dfbae4f27299b4
sha1: 0b8a883e66bc12d3ebb4353d23052a912f6057b1
sha256: 411d7cb4b57413fa9b2167e85a053dd7feba08ad3cb70ad09b57f387c5be78dc
sha512: 849e3223acdcb36acb2820a96db59df82ed681e0213c85af8d3452de9db2b0a5d3d7ccef7ecbd1ee2a1367f578eb2cd0ff129ae4d9ca6259ab6cd5bce6d87570
ssdeep: 6144:lF0QwcHpDxNC/vcfL4r/7Rvyx2BOxZWpWmYgwzOdrePY5hfm:lG0xEiErD1YNxZWpWmYwdreP5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10694BF10E7A1D034F5F322F8597A9269A93E7FA1AB2490CF62D416EA47355E0FC3035B
sha3_384: efa45e7d316191ca75742f08d271f2c2d84a37f54716614296155be39dc981d6ba9734127bb01d82f94d04c39460c1ba
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2021-05-05 03:58:39

Version Info:

0: [No Data]

Win32/Kryptik.HNND also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81054
FireEyeGeneric.mg.334af84e4157e2b2
ALYacTrojan.GenericKDZ.81054
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b3b21 )
K7GWTrojan ( 0058b3b21 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNND
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.81054
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81054
EmsisoftTrojan.Crypt (A)
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1LMFK7X
MicrosoftTrojan:Win32/Raccrypt.GL!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R455424
Acronissuspicious
McAfeePacked-GDV!334AF84E4157
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNND?

Win32/Kryptik.HNND removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment