Malware

Win32/Kryptik.HHDK malicious file

Malware Removal

The Win32/Kryptik.HHDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHDK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com
gferhrolklm.top

How to determine Win32/Kryptik.HHDK?


File Info:

crc32: D022D0F9
md5: cfa3fbe4fcd80eabc714b98b532bcb21
name: CFA3FBE4FCD80EABC714B98B532BCB21.mlw
sha1: 730fdcea25571f6a2ba16361a534b167d47da56b
sha256: d740674533d5c0fb220dceec7eb0d440a1f01231a728030b355361b9f0aeff77
sha512: 74f1b86bfd89daac5568e3f43c8adb1f0e96dad09897a59d5ce6b7ac884b05f9f9a5987803bb8645b7275634b25d073a7c88053561a661df5f95ad9a15e007a5
ssdeep: 12288:9luZ3Wl0nCfbM2xWEC42RyGXXIcpX/tNeK8Ji/e3:9d+n+w2xWETGXXIqX/tNZ6ae3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawtsy.ets
FileVers: 1.22.381
Copyright: Copyrighz (C) 2020, gubkabo
TranslationUsa: 0x0421 0x0cd7

Win32/Kryptik.HHDK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
McAfeeArtemis!CFA3FBE4FCD8
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
Cybereasonmalicious.a25571
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.jc
FireEyeGeneric.mg.cfa3fbe4fcd80eab
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
GridinsoftTrojan.Win32.Packed.oa
MicrosoftTrojan:Win32/Dofoil.STA
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.AutoHotkey.JSF5B9
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HHDK
RisingTrojan.Generic@ML.98 (RDML:GtFiKLVJDGcilgg90g/05Q)
IkarusTrojan.Win32.Glupteba
eGambitUnsafe.AI_Score_52%
FortinetW32/Kryptik.HHDF!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM10.2.FDC4.Malware.Gen

How to remove Win32/Kryptik.HHDK?

Win32/Kryptik.HHDK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment