Malware

Should I remove “Win32/Kryptik.HNZV”?

Malware Removal

The Win32/Kryptik.HNZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNZV?


File Info:

name: B6CFDAFBB8601D5FF30B.mlw
path: /opt/CAPEv2/storage/binaries/1f4fd5eee58462c146054ebff3f5035b8b204a83015f39ba0beb6ad60e82e6ac
crc32: DE59DC4D
md5: b6cfdafbb8601d5ff30b0ced0ef7472b
sha1: f42c72432eeed5cbb0ca48e7c005892d5fcf9b62
sha256: 1f4fd5eee58462c146054ebff3f5035b8b204a83015f39ba0beb6ad60e82e6ac
sha512: 70609aecee9a446176ffa75f16623962d8003ea2310bcc29cc9f124bb890886f40307c2d847c127e1e60a0872dafb1c446cd04c44826ab57529e90ac2182d40f
ssdeep: 49152:+sbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbX:+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128B65B3845761EF7D87A35FC773D3F459BEED8B0C6E8E4B3808549E46112A1528B222B
sha3_384: ffcbe4fceb648b2c4a7029bcc1f634b2c42fb940e37cd8a5f0dbcfee1423b5661bf4b827eef0df595746fef751e4ef9e
ep_bytes: 8bff558bece806d00000e8110000005d
timestamp: 2021-02-19 00:54:57

Version Info:

0: [No Data]

Win32/Kryptik.HNZV also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82284
FireEyeGeneric.mg.b6cfdafbb8601d5f
McAfeePacked-GEE!B6CFDAFBB860
MalwarebytesTrojan.MalPack.GS
K7AntiVirusTrojan ( 0058d0e21 )
AlibabaBackdoor:Win32/Tofsee.78ad9a76
K7GWTrojan ( 0058d0e21 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZV
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.82284
TencentWin32.Trojan.Kryptik.Phgp
Ad-AwareTrojan.GenericKDZ.82284
EmsisoftTrojan.GenericKDZ.82284 (B)
DrWebTrojan.Siggen16.33460
TrendMicroRansom_StopCrypt.R002C0DAI22
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
SophosML/PE-A + Troj/Krypt-FV
Paloaltogeneric.ml
GDataWin32.Trojan.BSE.1EQG0AF
eGambitUnsafe.AI_Score_88%
Antiy-AVLTrojan/Generic.ASMalwS.350C532
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
AhnLab-V3Infostealer/Win.SmokeLoader.R465573
Acronissuspicious
ALYacTrojan.GenericKDZ.82284
MAXmalware (ai score=80)
TrendMicro-HouseCallRansom_StopCrypt.R002C0DAI22
RisingMalware.Obscure!1.A3BB (CLOUD)
YandexTrojan.Kryptik!QTWeF9/YP1c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HNZY!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.32eeed
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNZV?

Win32/Kryptik.HNZV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment