Malware

About “Win32/Kryptik.HNNL” infection

Malware Removal

The Win32/Kryptik.HNNL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HNNL?


File Info:

name: F1CC4BD5DD8057EE75EC.mlw
path: /opt/CAPEv2/storage/binaries/7a419211c49635e383a96838da37fba965371ecba74a0e7b2f45d9de50a78f39
crc32: 0C7220D4
md5: f1cc4bd5dd8057ee75ec8d71f95fa336
sha1: 1710afba116274a6feba59497564a72937807fff
sha256: 7a419211c49635e383a96838da37fba965371ecba74a0e7b2f45d9de50a78f39
sha512: 4c9e03d1cb7ed2295812af51e85a81da875a45581ded41c2692843821f40984977752f58e886ff1e708ba85739cccb0f5764277927f2f3877c40fba3eaa17e42
ssdeep: 49152:gkVc9f2ZkpBUWrgNU26/YPSaaUeVV3w1FP9YoRu5W:gkVW+Zy3rcV6/QS3Ueb3w13I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DE5F1125EE14C36E3B15A31482FADD9707E39337BD2ACE51E6A748B78312D0A617B13
sha3_384: 33afef9ecb98074f30254c2e5d7e20d9f530794059716ddf42a7221daa6eb39371ff6b7805924c8c82739d9e6d46ee2f
ep_bytes: e856020000e97afeffff558becff7508
timestamp: 2021-12-01 19:21:24

Version Info:

CompanyName: NoVirusThanks Company Srl
FileDescription: NoVirusThanks File Governor
FileVersion: 2.3.0.0
LegalCopyright: NoVirusThanks Company Srl
ProductName: NoVirusThanks File Governor
ProductVersion: 2.3.0.0
Comments: NoVirusThanks File Governor
Translation: 0x0409 0x04e4

Win32/Kryptik.HNNL also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Zadved.1699
MicroWorld-eScanGen:Variant.Lazy.66830
FireEyeGeneric.mg.f1cc4bd5dd8057ee
ALYacGen:Variant.Lazy.66830
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b4481 )
AlibabaAdWare:Win32/AdLoad.47cab119
K7GWHacktool ( 700007861 )
BitDefenderThetaGen:NN.ZexaF.34062.9I0@aWeD3gfi
CyrenW32/Kryptik.FWW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNL
TrendMicro-HouseCallTROJ_GEN.R002C0WL421
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Adload.gen
BitDefenderGen:Variant.Lazy.66830
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan-downloader.Adload.Edds
Ad-AwareGen:Variant.Lazy.66830
EmsisoftGen:Variant.Lazy.66830 (B)
TrendMicroTROJ_GEN.R002C0WL421
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Pterodo
GDataGen:Variant.Lazy.66830
JiangminTrojanDownloader.Adload.aikl
AviraTR/Crypt.XPACK.Gen2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4807098
McAfeeGenericRXQY-UX!F1CC4BD5DD80
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Adload
MalwarebytesAdware.DownloadAssistant
APEXMalicious
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetW32/Kryptik.HNNL!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/Kryptik.HNNL?

Win32/Kryptik.HNNL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment