Malware

Win32/Kryptik.HNFZ (file analysis)

Malware Removal

The Win32/Kryptik.HNFZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNFZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HNFZ?


File Info:

crc32: A3EC1619
md5: 32ce19e3900242d3fd9c4b0faa5682bd
name: 32CE19E3900242D3FD9C4B0FAA5682BD.mlw
sha1: 74877a271ba82502554152ed707844bdbb1c5bb6
sha256: 57a506411a958f698b9a4b9cec45748627c393729b444cfb9493bd8e0a095bb6
sha512: 243c0af6a4b24561263def768037269439e758d63f3a73b60f4f26018f1eda8571fc33faaf0bbec56d61b4b862e3283413bf52ff76c5711fdb166beceb7db7ee
ssdeep: 12288:UslJx7CH/dLwtoV/NoE0UVhNosN47x/lz+g0PAzxnTpBjY/kSF4HDJecunn5:1L7Cfpw+NoE0+hWs2l0IzxTpJzSGDJS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.12.11
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Win32/Kryptik.HNFZ also known as:

K7AntiVirusTrojan ( 0058a20d1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.80242
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0058a20d1 )
Cybereasonmalicious.71ba82
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNFZ
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Trojan.Generic-9906916-0
KasperskyHEUR:Trojan-Dropper.Win32.Scrop.gen
BitDefenderTrojan.GenericKDZ.80242
MicroWorld-eScanTrojan.GenericKDZ.80242
Ad-AwareTrojan.GenericKDZ.80242
SophosMal/Generic-R + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34294.Rq0@a4pl2XnI
McAfee-GW-EditionBehavesLike.Win32.Lockbit.jc
FireEyeGeneric.mg.32ce19e3900242d3
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Scrop.cjw
AviraTR/AD.ClipBanker.sfpjv
MicrosoftRansom:Win32/StopCrypt.PS!MTB
ArcabitTrojan.Generic.D13972
GDataTrojan.GenericKDZ.80242
AhnLab-V3CoinMiner/Win.Glupteba.R449277
Acronissuspicious
McAfeeLockbit-FSWW!32CE19E39002
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:Uhx87twTWItH09mFfQrXBw)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.6C04!tr
AVGWin32:RansomX-gen [Ransom]

How to remove Win32/Kryptik.HNFZ?

Win32/Kryptik.HNFZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment