Malware

What is “Win32/Kryptik.HHDH”?

Malware Removal

The Win32/Kryptik.HHDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHDH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHDH?


File Info:

crc32: 07474D3C
md5: 8e122f760db0b05989ebbab17587ea72
name: upload_file
sha1: f415cfd1f18f4fc6a793f175875843406dd7846c
sha256: 4180c4c11e631a7545d40dadb74280c00f53271a75b113c387bb87adaf2cecf7
sha512: 7b26a9b9fcb10ae368b7ff1a0b5733db42f89251122afda847b611c1f7f96054db4b2576410f218c65696460562870ffebfdbd360003848a81566a1b8a1a7685
ssdeep: 6144:035szM3NI37zmlevC6wgD64VnBZsbdwhs0dPMmAMB0lHdoU/6:03izMdOWbXkE0dPnYKd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Win32/Kryptik.HHDH also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.4137
MicroWorld-eScanGen:Variant.Razy.776355
CAT-QuickHealTrojan.Qakbot
ALYacTrojan.Agent.QakBot
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Razy.776355
K7GWTrojan ( 005720611 )
K7AntiVirusTrojan ( 005720611 )
ArcabitTrojan.Razy.DBD8A3
InvinceaMal/Generic-R + Mal/EncPk-APV
BitDefenderThetaGen:NN.ZexaF.34590.tm1@aCrcQMgi
CyrenW32/Agent.BYW.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.HHDH
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.aysk
AlibabaBackdoor:Win32/Qakbot.f9ff242b
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Razy.318992.A
TencentMalware.Win32.Gencirc.11b0b32b
Ad-AwareGen:Variant.Razy.776355
EmsisoftGen:Variant.Razy.776355 (B)
F-SecureTrojan.TR/AD.Qbot.qtdzs
TrendMicroBackdoor.Win32.QAKBOT.THKODBO
McAfee-GW-EditionW32/PinkSbot-HG!8E122F760DB0
FireEyeGeneric.mg.8e122f760db0b059
SophosMal/EncPk-APV
SentinelOneDFI – Suspicious PE
AviraTR/AD.Qbot.qtdzs
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
GridinsoftTrojan.Win32.Kryptik.oa
MicrosoftTrojan:Win32/Qakbot.AR!Cert
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan.Win32.Zenpak.aysk
GDataGen:Variant.Razy.776355
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R354670
McAfeePacked-GCB!8E122F760DB0
VBA32BScope.Trojan.Wacatac
MalwarebytesBackdoor.Qbot
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.THKODBO
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
IkarusTrojan.Win32.Crypt
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HHAF!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
Qihoo-360Generic/Trojan.27d

How to remove Win32/Kryptik.HHDH?

Win32/Kryptik.HHDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment