Malware

Win32/Kryptik.HNZO (file analysis)

Malware Removal

The Win32/Kryptik.HNZO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNZO?


File Info:

name: 07CA5FE94B7961BD6B4F.mlw
path: /opt/CAPEv2/storage/binaries/fd17c6cfbe122dc9f69fe3105127c6ac77cd20443b963fb9d050c6a44fd20d89
crc32: 5BF9765B
md5: 07ca5fe94b7961bd6b4fa7d49a4ea121
sha1: 4a2778afc76f0889a8284bcb16ef6684372d566c
sha256: fd17c6cfbe122dc9f69fe3105127c6ac77cd20443b963fb9d050c6a44fd20d89
sha512: 9d5b3d692f4b4858a92e8630dacb1c8986b284b826e390caab7a6c49341d7b0975934731c476b1303cf3be3c26e32313556240ea8f08496aeaa8ae65869bd086
ssdeep: 98304:hCMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMs:h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1D69DC0AFE29579D5E23B70D9725FC48A7BBD81E823B50A3D34610F3D762D08952B62
sha3_384: 67e9d82d14e62b320b643c8ab6cd9e7a7608519de35e64ddbcc097102f13abb50b23f8e273a32ad6442d43044a0b15fe
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-11-19 13:40:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Win32/Kryptik.HNZO also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.07ca5fe94b7961bd
CAT-QuickHealTrojan.GenericRI.S26298300
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0261 )
K7GWTrojan ( 0058d0261 )
Cybereasonmalicious.fc76f0
BitDefenderThetaGen:NN.ZexaF.34182.@tW@amcf3YiG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZO
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazoT1uqLiPSVwkyGfTOIwpzG)
EmsisoftTrojan.Crypt (A)
DrWebTrojan.DownLoader44.32709
ZillyaTrojan.Kryptik.Win32.3671769
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Trojan.rh
SophosML/PE-A + Mal/Agent-AWV
APEXMalicious
GDataWin32.Trojan.BSE.1RR0I6
JiangminExploit.ShellCode.ghl
Antiy-AVLTrojan/Generic.ASMalwS.3509EF4
MicrosoftRansom:Win32/StopCrypt.PAN!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OC.R464955
McAfeeGenericRXAA-AA!07CA5FE94B79
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
PandaTrj/GdSda.A
YandexTrojan.Kryptik!sCD2wmu1DX0
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.HNZO?

Win32/Kryptik.HNZO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment