Categories: Malware

Should I remove “Win32/Kryptik.HNZV”?

The Win32/Kryptik.HNZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNZV?


File Info:

name: B6CFDAFBB8601D5FF30B.mlwpath: /opt/CAPEv2/storage/binaries/1f4fd5eee58462c146054ebff3f5035b8b204a83015f39ba0beb6ad60e82e6accrc32: DE59DC4Dmd5: b6cfdafbb8601d5ff30b0ced0ef7472bsha1: f42c72432eeed5cbb0ca48e7c005892d5fcf9b62sha256: 1f4fd5eee58462c146054ebff3f5035b8b204a83015f39ba0beb6ad60e82e6acsha512: 70609aecee9a446176ffa75f16623962d8003ea2310bcc29cc9f124bb890886f40307c2d847c127e1e60a0872dafb1c446cd04c44826ab57529e90ac2182d40fssdeep: 49152:+sbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbX:+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128B65B3845761EF7D87A35FC773D3F459BEED8B0C6E8E4B3808549E46112A1528B222Bsha3_384: ffcbe4fceb648b2c4a7029bcc1f634b2c42fb940e37cd8a5f0dbcfee1423b5661bf4b827eef0df595746fef751e4ef9eep_bytes: 8bff558bece806d00000e8110000005dtimestamp: 2021-02-19 00:54:57

Version Info:

0: [No Data]

Win32/Kryptik.HNZV also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.82284
FireEye Generic.mg.b6cfdafbb8601d5f
McAfee Packed-GEE!B6CFDAFBB860
Malwarebytes Trojan.MalPack.GS
K7AntiVirus Trojan ( 0058d0e21 )
Alibaba Backdoor:Win32/Tofsee.78ad9a76
K7GW Trojan ( 0058d0e21 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZV
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKDZ.82284
Tencent Win32.Trojan.Kryptik.Phgp
Ad-Aware Trojan.GenericKDZ.82284
Emsisoft Trojan.GenericKDZ.82284 (B)
DrWeb Trojan.Siggen16.33460
TrendMicro Ransom_StopCrypt.R002C0DAI22
McAfee-GW-Edition BehavesLike.Win32.Generic.vz
Sophos ML/PE-A + Troj/Krypt-FV
Paloalto generic.ml
GData Win32.Trojan.BSE.1EQG0AF
eGambit Unsafe.AI_Score_88%
Antiy-AVL Trojan/Generic.ASMalwS.350C532
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Ransom:Win32/StopCrypt.PAH!MTB
AhnLab-V3 Infostealer/Win.SmokeLoader.R465573
Acronis suspicious
ALYac Trojan.GenericKDZ.82284
MAX malware (ai score=80)
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DAI22
Rising Malware.Obscure!1.A3BB (CLOUD)
Yandex Trojan.Kryptik!QTWeF9/YP1c
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.HNZY!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.32eeed
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HNZV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago