Categories: Malware

Win32/Kryptik.HNNG removal guide

The Win32/Kryptik.HNNG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNNG?


File Info:

name: AB07B1B2EACDAE393025.mlwpath: /opt/CAPEv2/storage/binaries/ff0e9e76919eee0016c1e9197dfa2b6f001304af7168ae42693a9a3c68d133f0crc32: 14776FF0md5: ab07b1b2eacdae3930253fc6b2abc0eesha1: a6b465b202f802ad53bcf246e597b1dd2cfb2218sha256: ff0e9e76919eee0016c1e9197dfa2b6f001304af7168ae42693a9a3c68d133f0sha512: fe6d414871dbdbb93ed37d413c9d4528c0a8e329edc7f63b695f16e9ba3248bc37b78751f8f4fa3981de23f87814d176f9e08be8e7e8cf94ecbb5c3b7a6b1de2ssdeep: 12288:dnqiudQ5jOtbqR6i+b6cezQcdnEpO4P3aCY1NcYSG2dMrZn6GsLgqGnZ7IDvMGQO:26OtbEtq6cdNO4PqCoHSRKrR61GnuItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17505F110B690C034F5F713F49DBA976D652E7AA1AB2490CF22C517EE5678AE0EC3035Bsha3_384: 7b4dea82cc54992cb422e0fca6ac91ef7f0917c16c673c014c1a2adab8291831462c0b17071655ced2d2950f108ace49ep_bytes: 8bff558bece8e6540000e8110000005dtimestamp: 2020-10-07 08:38:09

Version Info:

0: [No Data]

Win32/Kryptik.HNNG also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81096
FireEye Generic.mg.ab07b1b2eacdae39
McAfee Packed-GDV!AB07B1B2EACD
Cylance Unsafe
K7AntiVirus Trojan ( 0058b3b21 )
K7GW Trojan ( 0058b3b21 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNG
APEX Malicious
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKDZ.81096
Avast Win32:RansomX-gen [Ransom]
Ad-Aware Trojan.GenericKDZ.81096
Emsisoft Trojan.Crypt (A)
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.1M57X5E
Arcabit Trojan.Generic.D13CC8
Microsoft Trojan:Win32/Raccrypt.GL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R455423
Acronis suspicious
ALYac Trojan.GenericKDZ.81096
MAX malware (ai score=89)
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#77% (RDMK:cmRtazr3DbgESndSS/nta5Q6mRfN)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.FSC!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.202f80
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.121218.susgen

How to remove Win32/Kryptik.HNNG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago