Malware

Win32/Kryptik.HNNS (file analysis)

Malware Removal

The Win32/Kryptik.HNNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DanaBot malware family

How to determine Win32/Kryptik.HNNS?


File Info:

name: 17CEE154040BDF1798D1.mlw
path: /opt/CAPEv2/storage/binaries/10fb2b2a4d965e4d4ef71069c10eb2698c942b08cbe5cbe81f046c616eb84899
crc32: 9CD0D972
md5: 17cee154040bdf1798d11d2aa74005ba
sha1: 1dc90649647d8d021a9a6cfc1f22d54d80735d80
sha256: 10fb2b2a4d965e4d4ef71069c10eb2698c942b08cbe5cbe81f046c616eb84899
sha512: 610f8a05cefe4fba42fe007e1f7b5557dfb47b94e0649a6c27b794d8c65c960f4600f79a68f5b63168314b993ca10dbd282fa6958367d9d21b1641bbef8f65c3
ssdeep: 49152:jKqa/6cm2pYiox50WQ21QCznuHrTmTUrjpN:jKJ9ZoxabkQCznKmI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB8523F138A04876C1517E7080959A906F37FC97D2A0D40BB6B9EB6E2F733D0A766346
sha3_384: 5461b2456b611888052ec679bd552effba84086399ac34fbff69b96811d11731558a2bf3297e0464efea5fa21f54c1dd
ep_bytes: e8ef3e0000e978feffffcccccccccccc
timestamp: 2020-09-08 11:47:18

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNNS also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47539276
ALYacTrojan.GenericKD.47539276
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b4741 )
K7GWTrojan ( 0058b4741 )
Cybereasonmalicious.9647d8
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.47539276
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.95 (RDMK:woK1RtJCcbUAkT+pIxlHDw)
Ad-AwareTrojan.GenericKD.47539276
SophosML/PE-A + Troj/Krypt-BO
TrendMicroRansom_Stop.R002C0DL421
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
FireEyeGeneric.mg.17cee154040bdf17
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47539276
JiangminTrojan.Fsysna.nlw
AviraTR/Crypt.ZPACK.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Raccrypt.GM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R455635
Acronissuspicious
McAfeeLockbit-FSWW!17CEE154040B
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_Stop.R002C0DL421
TencentWin32.Trojan.Stop.Eaeg
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_90%
BitDefenderThetaGen:NN.ZexaF.34062.WD0@a8ws5BHG
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNNS?

Win32/Kryptik.HNNS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment