Malware

Win32/Kryptik.HNNX removal

Malware Removal

The Win32/Kryptik.HNNX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNNX?


File Info:

name: C441C0019266E26E14AE.mlw
path: /opt/CAPEv2/storage/binaries/eb6bc4ede6a43e04723cbe0c1f6480f2c057c916e105d6b5665698a98f628a05
crc32: 60B64B46
md5: c441c0019266e26e14ae8ca3743c40a6
sha1: a01ad663bd7462e2fa09f478b7ff59157d49b7eb
sha256: eb6bc4ede6a43e04723cbe0c1f6480f2c057c916e105d6b5665698a98f628a05
sha512: 0369e89780a32b70a3de8570d9bf9abc3a41eac17da2baf657e127b88390f40d3302c0d04fa0fa56c479c5a13650189308233b624c7e74ba5a8ebb732c461207
ssdeep: 6144:B0NMGv1CXJ7ATf6/5e2R98GDETSGhcTdzhSWa7OJ/thn/IyG8Fzk:BlGdICf6/5fvETSGhcTdzcWaAnAy0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13394CF10F7A0D034F6B316F459B9A379B92E79A16B74A0CF62D116EA97345E0EC3130B
sha3_384: 5701d75ba8ad2f171163b5545b845120f6836eb87559408830fd1fbf50fe3bc1b58cc0290b5ed1ac83b8dac760c2d432
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2021-02-05 23:39:57

Version Info:

0: [No Data]

Win32/Kryptik.HNNX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31716
MicroWorld-eScanTrojan.GenericKD.38173692
FireEyeGeneric.mg.c441c0019266e26e
ALYacTrojan.GenericKD.38173692
MalwarebytesTrojan.MalPack.GS
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Stealer.759ead09
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.38173692
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Swkf
Ad-AwareTrojan.GenericKD.38173692
SophosMal/Generic-S
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_GEN.R002C0PL421
McAfee-GW-EditionPacked-GDV!C441C0019266
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.3WNEMA
JiangminTrojanSpy.Stealer.jhl
AviraTR/Crypt.Agent.kraow
Antiy-AVLTrojan/Generic.ASMalwS.34E2CC5
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R455700
Acronissuspicious
McAfeePacked-GDV!C441C0019266
MAXmalware (ai score=84)
VBA32TrojanSpy.Stealer
TrendMicro-HouseCallTROJ_GEN.R002C0PL421
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNNX?

Win32/Kryptik.HNNX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment