Malware

About “Win32/Kryptik.HNZW” infection

Malware Removal

The Win32/Kryptik.HNZW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNZW?


File Info:

name: 07A301AE290859DE9E00.mlw
path: /opt/CAPEv2/storage/binaries/db160c4b5cfae841ebb80cc561fef77c4d4b372fe1e0e54922a8ca0fb7f1b59b
crc32: FA7340BB
md5: 07a301ae290859de9e00d0d4d54ac640
sha1: 0ef5e53af0f24b86c4a6fb5ad8934075c9a0fdde
sha256: db160c4b5cfae841ebb80cc561fef77c4d4b372fe1e0e54922a8ca0fb7f1b59b
sha512: 0078d0582aeecd16ab1bc6de875b719fb797fd3319afd77ccef227b1bfb52ef9e33ca3287caa87c6af849d598bc5d7a8351fb0d506032fcfd81608a1819e8a5b
ssdeep: 24576:CiQk4gaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaai:C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DE67CBA69F269FBC07CDA7C733C3F1741ECE2319299956A81584CE9612373120E716B
sha3_384: 24f6ac4ade8171727e393c8732c91d01165b58664d4df677e98bc94c6f50b175a7d913b70e526243279f30d6cdcc9eb8
ep_bytes: 8bff558bece806d00000e8110000005d
timestamp: 2021-05-20 08:38:46

Version Info:

0: [No Data]

Win32/Kryptik.HNZW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82295
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3676274
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0c21 )
K7GWTrojan ( 0058d0c21 )
Cybereasonmalicious.af0f24
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZW
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
ClamAVWin.Dropper.Mikey-9917324-0
AlibabaRansom:Win32/StopCrypt.03fd9508
Ad-AwareTrojan.GenericKDZ.82295
SophosTroj/Krypt-FV
DrWebTrojan.PWS.Stealer.26952
EmsisoftTrojan.GenericKDZ.82295 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.DiskWriter.aok
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.350C572
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R465569
Acronissuspicious
McAfeePacked-GEE!07A301AE2908
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
YandexTrojan.Kryptik!OkrqWJUQKSE
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HNZY!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.HNZW?

Win32/Kryptik.HNZW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment