Malware

How to remove “Win32/Kryptik.HNNZ”?

Malware Removal

The Win32/Kryptik.HNNZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Writes a potential ransom message to disk
  • CAPE detected the Conti malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HNNZ?


File Info:

name: F365F7F6C852C1AC172A.mlw
path: /opt/CAPEv2/storage/binaries/41896f40197a6160fcab046b5fc63a36d0805dbb1ca5a03af35b92b27d9a0eb5
crc32: 2E42DA9B
md5: f365f7f6c852c1ac172a331d75e8cad5
sha1: 683100cbbdf110828e0ee5e4acf20fc17f596c7a
sha256: 41896f40197a6160fcab046b5fc63a36d0805dbb1ca5a03af35b92b27d9a0eb5
sha512: 054f22c4fbb377a08bc1c64d441d6b09d3f6451b6b1b2073e77da54fd05075a61dd650525e395d74491856602188ebaf0c19e157ad2153494bcdb2e2e35fc4b8
ssdeep: 6144:8y4IzfDPuh+i2G1EVxJelMWEWEWfiN+DDo0fRjy1KGTKc4dPdEkBC92hOZg+7H:Lf6h+i2hxcKNtpGDFfxy1rK7dW2Cf7H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F74E01135C2D4F3D4B2653238D2BB835A2AF4641B749EFB77E902AD0BF91604C876A7
sha3_384: 2e9ea60523c8d5c3b1867b070fc2bfe3d9d782941146ddebddec3d7471aa2628f79e101836fe938df590c5a46bbec4b1
ep_bytes: e8a3020000e97afeffff558bec8b4508
timestamp: 2021-11-09 17:21:46

Version Info:

0: [No Data]

Win32/Kryptik.HNNZ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Conti
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3641400
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b1d81 )
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0058b1d81 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNZ
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38142012
MicroWorld-eScanTrojan.GenericKD.38142012
AvastWin32:RansomX-gen [Ransom]
Ad-AwareTrojan.GenericKD.38142012
EmsisoftTrojan.GenericKD.38142012 (B)
DrWebTrojan.Encoder.34408
TrendMicroRansom.Win32.CONTI.YXBK4Z
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.f365f7f6c852c1ac
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.38142012
JiangminPacked.Krap.gtwj
AviraTR/Crypt.Agent.lwqrs
Antiy-AVLTrojan/Generic.ASMalwS.34E50F9
GridinsoftRansom.Win32.Conti.sa
ArcabitTrojan.Generic.D246003C
MicrosoftTrojan:Win32/Kryptik!MSR
AhnLab-V3Trojan/Win.EmotetCrypt.R454494
McAfeeArtemis!F365F7F6C852
MAXmalware (ai score=83)
VBA32Trojan.Encoder
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallRansom.Win32.CONTI.YXBK4Z
RisingTrojan.Generic@ML.88 (RDML:ZNVVOCsynXowW+IzQYJCPg)
YandexTrojan.Kryptik!pVP4EkZIl1Y
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HNGZ!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34084.uuW@aueiQxoi
AVGWin32:RansomX-gen [Ransom]
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNNZ?

Win32/Kryptik.HNNZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment