Malware

What is “Win32/Kryptik.HNNH”?

Malware Removal

The Win32/Kryptik.HNNH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • Creates a hidden or system file
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNNH?


File Info:

name: E863417BD2D900669E61.mlw
path: /opt/CAPEv2/storage/binaries/93180e5c1c6eb36f46aef9c8ceafa688c3eddb76c73b2cf5e1326c079f044696
crc32: BD6C3823
md5: e863417bd2d900669e617a9d2d150f65
sha1: 54830f725a943009ee67aa5501b387d9a10d46c9
sha256: 93180e5c1c6eb36f46aef9c8ceafa688c3eddb76c73b2cf5e1326c079f044696
sha512: 1891db6c5ab2faff737e4c34fc69c0fc69582eeb4c3e8e6567ab93ccb841ffe2d266cbe734b1ae50c4fe28618997a05a4fcccfe5325015a2481a24b6f5dd5dec
ssdeep: 12288:F6kmpZ2jGy6PymXy8xOGzvC2OUNBaDXpAUylD8Eomd/mlFcszAw1ZWqhY7QeHuSy:gDsGM4ycOGm2zNMZolwEL2SQNhbMhfK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1890501107A90D035F6B716F898B9A3BD653E7DA26B7491CF02C516EE5634AE0EC3034B
sha3_384: 1064ce9d79ac2601fee2f5ce5901a1b8cb849de31df6d5279f9780e96bb666bc112c25dea5283f97cd2eaf8a8fb06060
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2020-09-07 18:45:52

Version Info:

0: [No Data]

Win32/Kryptik.HNNH also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e863417bd2d90066
ALYacTrojan.GenericKDZ.81096
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0058b3b21 )
K7AntiVirusTrojan ( 0058b3b21 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNH
BaiduWin32.Trojan.Kryptik.jm
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.81096
MicroWorld-eScanTrojan.GenericKDZ.81096
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81096
EmsisoftTrojan.Crypt (A)
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1M57X5E
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.Agent.dwrlp
MAXmalware (ai score=81)
APEXMalicious
MicrosoftTrojan:Win32/Raccrypt.GL!MTB
AhnLab-V3Trojan/Win.MalPE.R455420
Acronissuspicious
McAfeePacked-GDV!E863417BD2D9
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazpLsz0ejb1lZtLbf/pUcRN8)
IkarusTrojan.Agent
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HNNH?

Win32/Kryptik.HNNH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment