Malware

Win32/Kryptik.HNZY malicious file

Malware Removal

The Win32/Kryptik.HNZY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Hongkong)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HNZY?


File Info:

name: 37B8E42BFBB89F0B3499.mlw
path: /opt/CAPEv2/storage/binaries/68c1957d1a5364f7ff6352050c046e83dca2d775c8888b1e693b166ddc06a075
crc32: 89B76872
md5: 37b8e42bfbb89f0b349954e5a04f65b5
sha1: 163bfec07cd17b7dc81b16a763194b73bd28253e
sha256: 68c1957d1a5364f7ff6352050c046e83dca2d775c8888b1e693b166ddc06a075
sha512: 9143589a65bc95ce4850d72c7f01414f51254cfdd8638bebe1d8d43b284ffdb9141560dbcf56a6f690e9c2b89a67417ac2fe8696ad341f750e039fc6987f0a6f
ssdeep: 6144:LdaSoOhsi2HkvcaxB+SFKuhIS6+9Hg0CnFp:Rr/hsCc4TouhIS6Ig0A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD64AF10BB90C035F5F722F84AB6936CB92D3AA1572494CF62D529EE57746E0EC3131B
sha3_384: 542fcca0a20e1e72b71b7555e823ec9e0fc5330b77f7cec531a07969765cf77183d3d44c7abd25689156304d99535f80
ep_bytes: 8bff558bece806d80000e8110000005d
timestamp: 2021-03-21 13:10:14

Version Info:

0: [No Data]

Win32/Kryptik.HNZY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38527775
FireEyeGeneric.mg.37b8e42bfbb89f0b
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d1211 )
AlibabaTrojan:Win32/Zenpak.1dceb9be
K7GWTrojan ( 0058d1211 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.GBP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Mikey-9917324-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.38527775
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38527775
EmsisoftTrojan.GenericKD.38527775 (B)
DrWebTrojan.Siggen16.34001
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38527775
AviraTR/AD.GenSHCode.qebhg
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftMalware.Win32.GenericMC.cc
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R465378
Acronissuspicious
ALYacTrojan.GenericKD.38527775
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
RisingBackdoor.Tofsee!8.1E9 (TFE:5:vS3uzDjgS0K)
IkarusTrojan.Win32.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malicious_Behavior.SBX
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.07cd17
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNZY?

Win32/Kryptik.HNZY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment