Malware

Win32/Kryptik.HDNC removal tips

Malware Removal

The Win32/Kryptik.HDNC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDNC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HDNC?


File Info:

name: 15B35EB296F80CB2AA7E.mlw
path: /opt/CAPEv2/storage/binaries/025e0888c5809c386ae8e94cee28157e5d5f0bff1ebe9ad2aefa2cce9be7d9ba
crc32: EFCC3F0B
md5: 15b35eb296f80cb2aa7e8572b662097d
sha1: 3602691e1b0ee20076f99442b44613e79288ac80
sha256: 025e0888c5809c386ae8e94cee28157e5d5f0bff1ebe9ad2aefa2cce9be7d9ba
sha512: 2b4e20f756b8cb59e4587a8e41a3d81e344cb1ab1d071944997b9a51af4b4b63c511e01f1cf333b2f58e5352a682aba3ba3811e02c2b01b5d9d51d5bb4f5f539
ssdeep: 3072:pnnPLBsLUS/vMmSvOHgSdfu8d/bW055PO0XEf:pPLBsFMmSvOHgSdfu8d/607O0y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176C3BF11BBF1D43AC117883104A6D2A1263BB87267B18A9BF7581B9E1E307C245B7FD7
sha3_384: bf9524594c1c82491c67f4a26a9a0de063c0cbc3c6c69bb0dcee73c3d731e89721a806e4f1140a4a3eb8aec9808895b0
ep_bytes: e891180000e979feffff8bff558bec81
timestamp: 2019-11-22 05:33:19

Version Info:

FileVersion: 1.4.23.4
InternalName: dvezejzaz.em
LegalCopyright: Copyright (C) 2020, jlfvjs
Translation: 0x0811 0x0528

Win32/Kryptik.HDNC also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.67286
FireEyeGeneric.mg.15b35eb296f80cb2
McAfeePacked-GBE!15B35EB296F8
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0056809d1 )
AlibabaTrojanSpy:Win32/Ursnif.25eb545f
K7GWTrojan ( 005672171 )
Cybereasonmalicious.296f80
CyrenW32/Ulise.BI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HDNC
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-7900643-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderTrojan.GenericKDZ.67286
AvastWin32:CoinminerX-gen [Trj]
TencentWin32.Backdoor.Agent.Dzah
Ad-AwareTrojan.GenericKDZ.67286
EmsisoftTrojan.GenericKDZ.67286 (B)
ZillyaTrojan.Kryptik.Win32.3692053
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.67286
WebrootW32.Trojan.Gen
AviraTR/AD.SmokeLoader.bimto
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/Win32.Agent
GridinsoftRansom.Win32.Miner.sa
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.vho
MicrosoftTrojanSpy:Win32/Ursnif.ARJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPe.X2068
Acronissuspicious
VBA32BScope.Trojan.AET.281105
CylanceUnsafe
APEXMalicious
RisingTrojan.Kryptik!1.C6D6 (CLOUD)
IkarusTrojan.Win32.Krypt
eGambitGeneric.Malware
FortinetW32/Kryptik.HDSW!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HDNC?

Win32/Kryptik.HDNC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment