Malware

Should I remove “Win32/Kryptik.HDSD”?

Malware Removal

The Win32/Kryptik.HDSD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDSD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.HDSD?


File Info:

crc32: 73611EAA
md5: 1734cca06b290a4f37d8f3cab230bab3
name: 1734CCA06B290A4F37D8F3CAB230BAB3.mlw
sha1: e042aad4b4b76e8dbfe10d60081bdc0e163de9ef
sha256: 4e0feda54fb64efcdb6a1d3aa263865cc01b996a74f7a3bf58d1d2ae1d3ef9a0
sha512: def57d2b94cfa0f081ff7c58c526d2ad38d5a22a46583452803312e5231be3a72f56d88cf3713a2b13618f34ae19e261a4161fab9980286d5018661d5a80e6b6
ssdeep: 6144:iGGJyHAOpy0h3PruDBHsRR92LfEoBF4kIj:iGfb3TEHshq9b4jj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, svezabpuekb
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Win32/Kryptik.HDSD also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.ry0@LCsM3DVG
FireEyeGeneric.mg.1734cca06b290a4f
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeTrojan-FPOH!1734CCA06B29
MalwarebytesGandcrab.Ransom.Encrypt.DDS
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderGen:Heur.Mint.Titirez.ry0@LCsM3DVG
K7GWTrojan ( 655333331 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.ry0@aCsM3DVG
CyrenW32/S-91e57f8d!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Titirez-6900356-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Gandcrab.ac1ebfe5
NANO-AntivirusTrojan.Win32.Encoder.fcwfae
ViRobotTrojan.Win32.GandCrab.280585.A
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Fuerboos!8.EFC8 (TFE:5:lnitVGZMhIU)
Ad-AwareGen:Heur.Mint.Titirez.ry0@LCsM3DVG
EmsisoftGen:Heur.Mint.Titirez.ry0@LCsM3DVG (B)
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103298
DrWebTrojan.Encoder.24384
ZillyaTrojan.Kryptik.Win32.1462737
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/Agent-AUL
JiangminTrojanDropper.Sysn.eha
AviraHEUR/AGEN.1103298
Antiy-AVLTrojan/Win32.Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Titirez.ry0@LCsM3DVG
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacGen:Heur.Mint.Titirez.ry0@LCsM3DVG
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
ZonerTrojan.Win32.81147
ESET-NOD32a variant of Win32/Kryptik.HDSD
TrendMicro-HouseCallMal_HPGen-37b
TencentMalware.Win32.Gencirc.10b9acfd
YandexTrojan.GenAsa!UyadntvZSLE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_64%
FortinetW32/GenKryptik.DWPH!tr
AVGFileRepMalware
Cybereasonmalicious.06b290
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.c5f

How to remove Win32/Kryptik.HDSD?

Win32/Kryptik.HDSD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment