Categories: Malware

Win32/Kryptik.HNKZ information

The Win32/Kryptik.HNKZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNKZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Network activity detected but not expressed in API logs
  • Attempted to write directly to a physical drive
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNKZ?


File Info:

name: 5B6D615CAFB0AA4DFDE9.mlwpath: /opt/CAPEv2/storage/binaries/8c46285c9be196fe7d3e6f1f07c28b5b70a99e4d9b8cc11a54f9dd95fc6f32a8crc32: 59A4DDFCmd5: 5b6d615cafb0aa4dfde969d89f3d0e6bsha1: fa81bf663ce3821b3d5130c8ba5168d8c501583bsha256: 8c46285c9be196fe7d3e6f1f07c28b5b70a99e4d9b8cc11a54f9dd95fc6f32a8sha512: 673397169e48a89bc51f3b3b8320d3f1a1f7567f417121b6bca893db3482a9e2708e7026ea8fdab7cac5ef3c64a457b998b1f1931574334cd48db93e80c424c4ssdeep: 12288:mNfc+/Yw3fGz9obB6mp8YF3T5HzLSGW4isWuZlE4Khuxp/6eiOh:m2U3fYU8O3T5HvSGpisWupmA/Jhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FB4121071B09270D06712727536DA76DFB3B862A270818F73A51F2E2F625E1AF35B93sha3_384: ccec40582e584654e57cb78db09b65e52bd113c37da92b20e9a4c90e575b6ffb008a743b4b8828432eea68b7027a3b47ep_bytes: e8502a0000e989feffffcccccccccccctimestamp: 2021-01-28 12:26:59

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.25Translation: 0x0114 0x046a

Win32/Kryptik.HNKZ also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.80746
FireEye Generic.mg.5b6d615cafb0aa4d
ALYac Gen:Variant.Fragtor.44611
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00589d2d1 )
K7GW Trojan ( 00589d2d1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.FUG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKZ
APEX Malicious
Kaspersky HEUR:Trojan.Win32.DiskWriter.gen
BitDefender Trojan.GenericKDZ.80746
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.80746
Emsisoft Trojan.GenericKDZ.80746 (B)
DrWeb Trojan.PWS.Stealer.26952
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
Sophos ML/PE-A + Troj/Krypt-BO
Ikarus Trojan-Ransom.StopCrypt
GData Trojan.GenericKDZ.80746
MAX malware (ai score=85)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.FSWW.R452961
Acronis suspicious
McAfee Lockbit-FSWW!5B6D615CAFB0
VBA32 Backdoor.Mokes
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#91% (RDMK:cmRtazqsk8+AD1h5lDM6594BpJev)
Yandex Trojan.DiskWriter!F44h8Lj2ncg
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Lockbit.FSWW!tr
BitDefenderTheta Gen:NN.ZexaF.34294.Fq1@a8V5ojgI
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNKZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago