Malware

Win32/Kryptik.HNJZ removal tips

Malware Removal

The Win32/Kryptik.HNJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNJZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
mastodon.online
koyu.space

How to determine Win32/Kryptik.HNJZ?


File Info:

name: 783ECBD8FA6042D2B11A.mlw
path: /opt/CAPEv2/storage/binaries/00a99c2edfa36675109435795abb0fd3056bd007c66d76c40983d2de43c6f5ae
crc32: 772F86BB
md5: 783ecbd8fa6042d2b11ab2fcaf471570
sha1: 1ce5e1da6f96b95e0f0a6b819123de76afcc1b78
sha256: 00a99c2edfa36675109435795abb0fd3056bd007c66d76c40983d2de43c6f5ae
sha512: d3ac2e45454f576942b4afad5d6e82c196965500d786458e90758cd396640201020356f15f7a4550f35888701ef877481b9f0a08ca8cd27055bd6cbc1d89430e
ssdeep: 24576:a2oQXD9Ci57/k6/5fcvyHmFAFbtKTAPBFtE9psrB:qQXD9CGV/5fcvUmqD5F+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198F4F110AB90C038F5B362F84675A269B53E7EA1677858CF12E52BFE4A349D1EC31707
sha3_384: 29ffbec8d19604551599d0b10e32aba41aa31eb1dda2e426b6c7dc19266365ff283682e59e76f74695ce515664355ea4
ep_bytes: 8bff558bece816630000e8110000005d
timestamp: 2020-12-26 15:26:18

Version Info:

0: [No Data]

Win32/Kryptik.HNJZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.80514
FireEyeGeneric.mg.783ecbd8fa6042d2
McAfeePacked-GDT!783ECBD8FA60
CylanceUnsafe
Cybereasonmalicious.a6f96b
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNJZ
APEXMalicious
KasperskyVHO:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.80514
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKDZ.80514
SophosML/PE-A + Troj/Krypt-DY
McAfee-GW-EditionBehavesLike.Win32.Drixed.bc
EmsisoftTrojan.Smokeloader (A)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.BSE.WS9D4D
eGambitUnsafe.AI_Score_96%
AviraTR/AD.GenSteal.fekpy
GridinsoftTrojan.Heur!.02814021
MicrosoftTrojan:Win32/Raccrypt.GI!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R451786
Acronissuspicious
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazp8TXuWPvEh80OWz06YHSL6)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNJU!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/Kryptik.HNJZ?

Win32/Kryptik.HNJZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment