Malware

Win32/Kryptik.HNNO removal guide

Malware Removal

The Win32/Kryptik.HNNO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HNNO?


File Info:

name: 678D0BFF96516AD9368A.mlw
path: /opt/CAPEv2/storage/binaries/445de5b395995ef641b41b68bc6fd8f8c9adb6d63ed5d13106edd92e11e4cc16
crc32: 0D8F58B4
md5: 678d0bff96516ad9368aa65d9a5c4d37
sha1: 15b35239655419dc7da105a4d3ab72d9f346d461
sha256: 445de5b395995ef641b41b68bc6fd8f8c9adb6d63ed5d13106edd92e11e4cc16
sha512: 9e4fc3f5d17aa3a531b458ac91bf57d5a1662dbc6afa39677c5cd343b454d40af7083cdb956fc99714153da2c921021e7fcf2601157cce741f2b4dd3572bb517
ssdeep: 98304:criZeYgFC6rCix/dScfNMxd3zYlgWCuAOL6ANMCYU6iK:EiZqQ6NIcfWxdzYTCuTLtqCIx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1311633E235A5D870C2F52D3695628CD073B7AD01D5386813B738ABEF6B772A11A32F05
sha3_384: b8e81359e34d0ae2f78b4b1c1c12e1059bb1e4adef38925a456d5a5d8103fe4fe3f71d3f4f355add7f82d89ae351e812
ep_bytes: e8f92f0000e978feffffcccccccccccc
timestamp: 2020-09-08 04:05:06

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNNO also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.59989
MicroWorld-eScanTrojan.GenericKD.47612535
FireEyeGeneric.mg.678d0bff96516ad9
CAT-QuickHealTrojan.RaccryptPMF.S25201056
McAfeeLockbit-FSWW!678D0BFF9651
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3645946
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b43a1 )
AlibabaRansom:Win32/StopCrypt.7c52be6a
K7GWTrojan ( 0058b43a1 )
Cybereasonmalicious.965541
BitDefenderThetaGen:NN.ZexaF.34114.@F0@aijbiOLG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNO
TrendMicro-HouseCallRansom_Stop.R02DC0DL421
Paloaltogeneric.ml
ClamAVWin.Dropper.Raccoon-9916366-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.47612535
AvastWin32:Malware-gen
RisingTrojan.Kryptik!1.DAF9 (CLOUD)
Ad-AwareTrojan.GenericKD.47612535
SophosMal/Generic-S + Troj/Krypt-BO
Comodofls.noname@0
TrendMicroRansom_Stop.R02DC0DL421
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47612535
JiangminTrojan.Fsysna.nlv
eGambitUnsafe.AI_Score_84%
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34E0A0F
GridinsoftRansom.Win32.STOP.sa
ViRobotTrojan.Win32.Z.Stopcrypt.4230656
MicrosoftRansom:Win32/StopCrypt.MWK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R455635
Acronissuspicious
ALYacTrojan.GenericKD.47612535
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
APEXMalicious
TencentTrojan.Win32.Stop.16000125
YandexTrojan.Kryptik!FcQjqLYH2kg
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNNO?

Win32/Kryptik.HNNO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment