Categories: Malware

Win32/Kryptik.HNNO removal guide

The Win32/Kryptik.HNNO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HNNO?


File Info:

name: 678D0BFF96516AD9368A.mlwpath: /opt/CAPEv2/storage/binaries/445de5b395995ef641b41b68bc6fd8f8c9adb6d63ed5d13106edd92e11e4cc16crc32: 0D8F58B4md5: 678d0bff96516ad9368aa65d9a5c4d37sha1: 15b35239655419dc7da105a4d3ab72d9f346d461sha256: 445de5b395995ef641b41b68bc6fd8f8c9adb6d63ed5d13106edd92e11e4cc16sha512: 9e4fc3f5d17aa3a531b458ac91bf57d5a1662dbc6afa39677c5cd343b454d40af7083cdb956fc99714153da2c921021e7fcf2601157cce741f2b4dd3572bb517ssdeep: 98304:criZeYgFC6rCix/dScfNMxd3zYlgWCuAOL6ANMCYU6iK:EiZqQ6NIcfWxdzYTCuTLtqCIxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1311633E235A5D870C2F52D3695628CD073B7AD01D5386813B738ABEF6B772A11A32F05sha3_384: b8e81359e34d0ae2f78b4b1c1c12e1059bb1e4adef38925a456d5a5d8103fe4fe3f71d3f4f355add7f82d89ae351e812ep_bytes: e8f92f0000e978feffffcccccccccccctimestamp: 2020-09-08 04:05:06

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

Win32/Kryptik.HNNO also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.59989
MicroWorld-eScan Trojan.GenericKD.47612535
FireEye Generic.mg.678d0bff96516ad9
CAT-QuickHeal Trojan.RaccryptPMF.S25201056
McAfee Lockbit-FSWW!678D0BFF9651
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3645946
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b43a1 )
Alibaba Ransom:Win32/StopCrypt.7c52be6a
K7GW Trojan ( 0058b43a1 )
Cybereason malicious.965541
BitDefenderTheta Gen:NN.ZexaF.34114.@F0@aijbiOLG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNO
TrendMicro-HouseCall Ransom_Stop.R02DC0DL421
Paloalto generic.ml
ClamAV Win.Dropper.Raccoon-9916366-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.47612535
Avast Win32:Malware-gen
Rising Trojan.Kryptik!1.DAF9 (CLOUD)
Ad-Aware Trojan.GenericKD.47612535
Sophos Mal/Generic-S + Troj/Krypt-BO
Comodo fls.noname@0
TrendMicro Ransom_Stop.R02DC0DL421
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.47612535
Jiangmin Trojan.Fsysna.nlv
eGambit Unsafe.AI_Score_84%
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.34E0A0F
Gridinsoft Ransom.Win32.STOP.sa
ViRobot Trojan.Win32.Z.Stopcrypt.4230656
Microsoft Ransom:Win32/StopCrypt.MWK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R455635
Acronis suspicious
ALYac Trojan.GenericKD.47612535
VBA32 Trojan.Sabsik.FL
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Tencent Trojan.Win32.Stop.16000125
Yandex Trojan.Kryptik!FcQjqLYH2kg
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Lockbit.FSWW!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HNNO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago