Malware

Win32/Kryptik.HDCW removal tips

Malware Removal

The Win32/Kryptik.HDCW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDCW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Unusual version info supplied for binary

How to determine Win32/Kryptik.HDCW?


File Info:

crc32: F222ED01
md5: d2813b413cc4794ea4865e7d4046072a
name: red6.exe
sha1: ac917ce4166ff3998d12f085007495bd20eaefc7
sha256: 466f5622af09ae256143126983df4796a042cf059e62204aedf014cfb61a3925
sha512: bb37a680cb1e88da98d5c7453ce67d8097d07842c610b3a57f855fe00eefaec844b9356efb3203a3c5d49d9d24345f23752f92ea3fdf5b26aff1ba4feffdf589
ssdeep: 6144:4JAFbUMSsibrIxJe7jreGCZN2pCMc9wg3RtYzsDDMP8DkWVzaKryC3o:Xo9rIxJe/JsgHBg3RtYzCMOkCzJyC4
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: BthCxn.exe
FileVersion: 6.2.9200.16384
CompanyName: Windows (R) Win 7 DDK provider
ProductName: Windows (R) Win 7 DDK driver
ProductVersion: 6.2.9200.16384
FileDescription: Bluetooth Connection Sample Application
OriginalFilename: BthCxn.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HDCW also known as:

DrWebTrojan.Packed.140
FireEyeGeneric.mg.d2813b413cc4794e
McAfeeRDN/Generic.grp
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.4166ff
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan-Spy.TrickBot.2UCX7R
KasperskyTrojan.Win32.Zenpak.aauz
AlibabaBackdoor:Win32/KZip.cf647e16
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazrVdnMX5B3b8v5AP5XDDlNK)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.TrickBot.nlpkz
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
WebrootW32.Malware.Gen
AviraTR/AD.TrickBot.nlpkz
ZoneAlarmTrojan.Win32.Zenpak.aauz
MicrosoftTrojan:Win32/Emotet.LK!ml
VBA32BScope.Backdoor.Emotet
ESET-NOD32a variant of Win32/Kryptik.HDCW
TencentWin32.Trojan.Zenpak.Wqcn
IkarusTrojan-Spy.Win32.TrickBot
FortinetW32/Generik.FYDCQVB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.ff4

How to remove Win32/Kryptik.HDCW?

Win32/Kryptik.HDCW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment