Malware

Win32/Kryptik.HHDN information

Malware Removal

The Win32/Kryptik.HHDN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHDN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

a.tomx.xyz
telete.in
apps.identrust.com
puffpuff423.top

How to determine Win32/Kryptik.HHDN?


File Info:

crc32: DA30A4BE
md5: b587cf8a0ff2889caac28f7ae0980ba1
name: B587CF8A0FF2889CAAC28F7AE0980BA1.mlw
sha1: e33bc35055b3dc6bd4ed3120d77765e14f002f03
sha256: 36ff62fbaac007872e3a67db3304ca430673458894c010780aab77141feb3875
sha512: 8ecc51edc27fba6db957c2ea5f023b32c8e48f8164b405b39699d117662922faf3a5c3f806a086311f46271c1fdd25afa0a86ca9e3cf134f276bafd00a8438b1
ssdeep: 12288:xq8616LSLwJueCaQNg0iDg/ghoix9Peq39NLF5RFcLp:xq8611w8ZghoifeC9tnc1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawts.ats
FileVers: 1.22.38
Copyright: Copyrighz (C) 2020, gubka
TranslationUsa: 0x0421 0x0cd7

Win32/Kryptik.HHDN also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71129
FireEyeGeneric.mg.b587cf8a0ff2889c
ALYacTrojan.GenericKDZ.71129
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.71129
K7GWTrojan ( 0056fc4c1 )
K7AntiVirusTrojan ( 0056fc4c1 )
CyrenW32/Kryptik.CIR.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Generic-9785889-0
KasperskyHEUR:Trojan.Win32.Agent.vho
RisingTrojan.Kryptik!8.8 (TFE:4:xwUwjD4JZXH)
Ad-AwareTrojan.GenericKDZ.71129
EmsisoftTrojan.GenericKDZ.71129 (B)
F-SecureHeuristic.HEUR/AGEN.1139051
DrWebTrojan.PWS.Siggen2.58761
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1139051
MicrosoftTrojan:Win32/Dofoil.STA
ArcabitTrojan.Generic.D115D9
AhnLab-V3Trojan/Win32.Glupteba.R354573
ZoneAlarmHEUR:Trojan.Win32.Agent.vho
GDataWin32.Trojan.Dofoil.E
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.HHDN
Acronissuspicious
McAfeePacked-GCZ!B587CF8A0FF2
MAXmalware (ai score=89)
VBA32BScope.Trojan.AntiAV
MalwarebytesTrojan.MalPack.GS
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HHGA!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.055b3d
AvastWin32:PWSX-gen [Trj]
Qihoo-360HEUR/QVM20.1.4D79.Malware.Gen

How to remove Win32/Kryptik.HHDN?

Win32/Kryptik.HHDN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment