Categories: Malware

How to remove “Win32/Kryptik.HNNZ”?

The Win32/Kryptik.HNNZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNNZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Writes a potential ransom message to disk
  • CAPE detected the Conti malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HNNZ?


File Info:

name: F365F7F6C852C1AC172A.mlwpath: /opt/CAPEv2/storage/binaries/41896f40197a6160fcab046b5fc63a36d0805dbb1ca5a03af35b92b27d9a0eb5crc32: 2E42DA9Bmd5: f365f7f6c852c1ac172a331d75e8cad5sha1: 683100cbbdf110828e0ee5e4acf20fc17f596c7asha256: 41896f40197a6160fcab046b5fc63a36d0805dbb1ca5a03af35b92b27d9a0eb5sha512: 054f22c4fbb377a08bc1c64d441d6b09d3f6451b6b1b2073e77da54fd05075a61dd650525e395d74491856602188ebaf0c19e157ad2153494bcdb2e2e35fc4b8ssdeep: 6144:8y4IzfDPuh+i2G1EVxJelMWEWEWfiN+DDo0fRjy1KGTKc4dPdEkBC92hOZg+7H:Lf6h+i2hxcKNtpGDFfxy1rK7dW2Cf7Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F74E01135C2D4F3D4B2653238D2BB835A2AF4641B749EFB77E902AD0BF91604C876A7sha3_384: 2e9ea60523c8d5c3b1867b070fc2bfe3d9d782941146ddebddec3d7471aa2628f79e101836fe938df590c5a46bbec4b1ep_bytes: e8a3020000e97afeffff558bec8b4508timestamp: 2021-11-09 17:21:46

Version Info:

0: [No Data]

Win32/Kryptik.HNNZ also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Conti
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3641400
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b1d81 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0058b1d81 )
CrowdStrike win/malicious_confidence_90% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNZ
APEX Malicious
Paloalto generic.ml
BitDefender Trojan.GenericKD.38142012
MicroWorld-eScan Trojan.GenericKD.38142012
Avast Win32:RansomX-gen [Ransom]
Ad-Aware Trojan.GenericKD.38142012
Emsisoft Trojan.GenericKD.38142012 (B)
DrWeb Trojan.Encoder.34408
TrendMicro Ransom.Win32.CONTI.YXBK4Z
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
FireEye Generic.mg.f365f7f6c852c1ac
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.38142012
Jiangmin Packed.Krap.gtwj
Avira TR/Crypt.Agent.lwqrs
Antiy-AVL Trojan/Generic.ASMalwS.34E50F9
Gridinsoft Ransom.Win32.Conti.sa
Arcabit Trojan.Generic.D246003C
Microsoft Trojan:Win32/Kryptik!MSR
AhnLab-V3 Trojan/Win.EmotetCrypt.R454494
McAfee Artemis!F365F7F6C852
MAX malware (ai score=83)
VBA32 Trojan.Encoder
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall Ransom.Win32.CONTI.YXBK4Z
Rising Trojan.Generic@ML.88 (RDML:ZNVVOCsynXowW+IzQYJCPg)
Yandex Trojan.Kryptik!pVP4EkZIl1Y
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HNGZ!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34084.uuW@aueiQxoi
AVG Win32:RansomX-gen [Ransom]
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNNZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago