Malware

Win32/Kryptik.HKNZ (file analysis)

Malware Removal

The Win32/Kryptik.HKNZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKNZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HKNZ?


File Info:

crc32: 6D15780F
md5: 0731279260af101135660505772ac2ea
name: 0731279260AF101135660505772AC2EA.mlw
sha1: 3f4007aacc74542bae02bcd2eb8b748640e869df
sha256: 74d205e1d217d7168f08a751a608231f6f49080a577c4fcb6168c5af01685010
sha512: 9a0f7abe5123bf735b0389103e79f7d93d1c6f0d598dc69755722a49ba7626a3e84e06e68c47feede4056915372a67c3e174dc5777b1d7f3e24daa6a160c5f4a
ssdeep: 12288:LC4ywPzZiuBw1WquJCwZr++5lhNaPEl8X1HuPbM7sf:jZi5zuJ3x5tacWX1CM
type: PE32 executable (DLL) (native) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HKNZ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.46163589
MalwarebytesTrojan.Crypt
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.74d8a4b7
K7GWTrojan ( 0057b5101 )
K7AntiVirusTrojan ( 0057b5101 )
CyrenW32/TrickBot.FW.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HKNZ
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.46163589
MicroWorld-eScanTrojan.GenericKD.46163589
Ad-AwareTrojan.GenericKD.46163589
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.smmhd@0
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrickbot-FTSU!0731279260AF
FireEyeGeneric.mg.0731279260af1011
EmsisoftTrojan.GenericKD.46163589 (B)
AviraTR/Crypt.Agent.ngxut
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.GenericKD.46163589
AhnLab-V3Trojan/Win.Generic.C4435199
McAfeeTrickbot-FTSU!0731279260AF
MAXmalware (ai score=84)
VBA32Trojan.Wacatac
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.VSNTDO21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.HKNZ!tr
AVGWin32:Trojan-gen

How to remove Win32/Kryptik.HKNZ?

Win32/Kryptik.HKNZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment