Categories: Malware

Win32/Kryptik.HHDS information

The Win32/Kryptik.HHDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHDS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHDS?


File Info:

crc32: 5EE8C4FFmd5: b3a12032b3f3ec8ced0b7a98bcdd0ab5name: B3A12032B3F3EC8CED0B7A98BCDD0AB5.mlwsha1: e559532ccc3744147c6685d27cdac6146fba50ccsha256: 0fde895948c5096fc03d3eea197bfb2aa86dacf7baa65f94b1f43a69621dd938sha512: 7c2b912bc82e16504b0d1393dab8a84366a307358552e24de44d71434f0ae15c76d0da9a38d9bfe06b2c33c35cbf79290dd34bdb737dc47feb500520e4654c91ssdeep: 12288:D300+0XEYh291E7UOopuv907Y722ylRE5t9WNfgA:J9hE1WUOJ27Y722gRQHMotype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HHDS also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Inject4.4138
MicroWorld-eScan Gen:Variant.Zusy.329157
ALYac Gen:Variant.Zusy.329157
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005690671 )
BitDefender Gen:Variant.Zusy.329157
K7GW Trojan ( 005690671 )
Cybereason malicious.ccc374
BitDefenderTheta Gen:NN.ZexaF.34634.FuZ@a8wpufli
Cyren W32/Kryptik.CKN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Malware.Stelega-9790924-0
Kaspersky HEUR:Trojan.Win32.Inject.vho
Tencent Malware.Win32.Gencirc.11b10996
Ad-Aware Gen:Variant.Zusy.329157
McAfee-GW-Edition GenericRXMN-ZI!B3A12032B3F3
FireEye Generic.mg.b3a12032b3f3ec8c
Emsisoft Gen:Variant.Zusy.329157 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Stelega.ae
MAX malware (ai score=80)
Microsoft Trojan:Win32/CryptInject!ml
Arcabit Trojan.Zusy.D505C5
ZoneAlarm HEUR:Trojan.Win32.Inject.vho
GData Gen:Variant.Zusy.329157
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R354660
McAfee GenericRXMN-ZI!B3A12032B3F3
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.Injector
ESET-NOD32 a variant of Win32/Kryptik.HHDS
Rising Trojan.Kryptik!1.CE76 (CLASSIC)
Ikarus Trojan.Inject
Fortinet W32/Kryptik.HHDS!tr
AVG Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.455B.Malware.Gen

How to remove Win32/Kryptik.HHDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago