Malware

How to remove “Win32/Kryptik.HDHK”?

Malware Removal

The Win32/Kryptik.HDHK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDHK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Tamil
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file

How to determine Win32/Kryptik.HDHK?


File Info:

crc32: 10AB4F44
md5: 714b54f070c36db179c2ea653edf5a1b
name: 714B54F070C36DB179C2EA653EDF5A1B.mlw
sha1: 63c59268835e33d4146c49285ea631d0bd6e36e7
sha256: 0d9331d0f9cb49d33ed974902abc2d2e145ef327020a3ca7bd835f9a56e19e8b
sha512: 4f2c73ef686948965917aae77f34ef69cbfaf22f8d73f2dd2b5a7c60ae04f03d45f23284c1b7095b147224c4fcc23ca310fe099cd068369c59e80dec8ced6cc4
ssdeep: 24576:2hjmuRtNlyGYjzBq3nSo1m8/Ssf4pXtTcJaYFUIOD9D:KjPRtDyGYzBqXSqSs2XtIJBf+D
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyrighd: Copyrighd (C) 2020, jlfvjz
InternalName: xjaleshu.izi
FileVersionBeer: 1.3.3.4
ProductVersion: 1.7.54

Win32/Kryptik.HDHK also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.cv0@JKu61Yi
FireEyeGeneric.mg.714b54f070c36db1
McAfeePacked-GBE!714B54F070C3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforVirus_Suspicious.Win32.Sality.ae
K7AntiVirusTrojan ( 005669911 )
BitDefenderGen:Heur.Mint.Titirez.cv0@JKu61Yi
K7GWTrojan ( 005669911 )
Cybereasonmalicious.070c36
CyrenW32/GandCrab.BD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Johnnie-7794101-0
KasperskyTrojan-Banker.Win32.Danabot.ghe
AlibabaTrojanBanker:Win32/Danabot.06fe06f2
RisingRansom.Gandcrab!8.F355 (CLOUD)
Ad-AwareGen:Heur.Mint.Titirez.cv0@JKu61Yi
TACHYONBanker/W32.DanaBot.1093632
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#3cjc0whmt5kpt
F-SecureTrojan.TR/Crypt.Agent.insno
DrWebTrojan.Siggen9.46896
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
EmsisoftGen:Heur.Mint.Titirez.cv0@JKu61Yi (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.Danabot.cqr
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.insno
Antiy-AVLTrojan[Banker]/Win32.Danabot
MicrosoftRansom:Win32/Gandcrab.AHB!MTB
ArcabitTrojan.Mint.Titirez.E28CAC
ZoneAlarmTrojan-Banker.Win32.Danabot.ghe
GDataGen:Heur.Mint.Titirez.cv0@JKu61Yi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPe.X2068
Acronissuspicious
VBA32TrojanBanker.Danabot
ALYacGen:Heur.Mint.Titirez.cv0@JKu61Yi
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HDHK
TencentWin32.Trojan-banker.Danabot.Aenz
YandexTrojan.Kryptik!fGrfZ2+JfrI
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.ELQV!tr
MaxSecureTrojan.Malware.101252805.susgen
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanPSW.DanaBot.HgIASOQA

How to remove Win32/Kryptik.HDHK?

Win32/Kryptik.HDHK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment