Malware

Win32/Kryptik.HNZZ information

Malware Removal

The Win32/Kryptik.HNZZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNZZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Hongkong)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNZZ?


File Info:

name: B7C16AA3867C929979FF.mlw
path: /opt/CAPEv2/storage/binaries/1f722338f7ff94adc670564e5dbc585e83b278f3f9fa841819b87f6c8c74634d
crc32: E96DE72E
md5: b7c16aa3867c929979ff4fc950943141
sha1: 759a3927fa87ef7790591a07347e66a6bcce7145
sha256: 1f722338f7ff94adc670564e5dbc585e83b278f3f9fa841819b87f6c8c74634d
sha512: 988ef272e59f1fccf918224827a037e28067853bd5e38a4b3199fe45bceaa631ffd112b5e1f50e8689c2c21fa2e9a06257ff69828573c9d677ac8da4db10f79b
ssdeep: 12288:aBNyp++wbrMXQMW6kWHE2jmE9zstEOSBcmO8UY9sCPvCYX8eg87qgz1UZyTpKgv+:K1br8RTkRdntEOSB0CPKakQTTpH7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1680501106790D035F4FB11F84AB9D3ACB93E3AA1AB2451CF52C15AFA4A796E1ED30317
sha3_384: 80392655a8a8e3f51581f8e3d900ac7844953572e7cf6d6d52ce2a0080a20d5a1785c91b91c8a08fe7459c72cd16c6f4
ep_bytes: 8bff558bece826cf0000e8110000005d
timestamp: 2020-07-25 07:21:59

Version Info:

0: [No Data]

Win32/Kryptik.HNZZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b7c16aa3867c9299
McAfeeRDN/Generic.hbg
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKDZ.82319
K7GWTrojan ( 0058d16f1 )
K7AntiVirusTrojan ( 0058d16f1 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZZ
APEXMalicious
ClamAVWin.Malware.Generic-9936539-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
MicroWorld-eScanTrojan.GenericKDZ.82319
RisingBackdoor.Tofsee!8.1E9 (TFE:dGZlOgUxwbsnryEH5g)
SophosMal/Generic-R + Troj/Krypt-FV
DrWebTrojan.Siggen16.34294
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.BSE.11WL534
AhnLab-V3Infostealer/Win.SmokeLoader.R465571
ALYacTrojan.Ransom.Stop
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNZY!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.7fa87e
AvastWin32:CrypterX-gen [Trj]

How to remove Win32/Kryptik.HNZZ?

Win32/Kryptik.HNZZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment