Categories: Malware

What is “Win32/Kryptik.HHHA”?

The Win32/Kryptik.HHHA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHHA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHHA?


File Info:

crc32: A5041595md5: 9aba262030cd07520b64b45e52de27e3name: 9ABA262030CD07520B64B45E52DE27E3.mlwsha1: c786d8c586bec9121577025e9c83e58d41f7300esha256: 08304fe1beab272404d9e7441613eeedf83e7e1a3f11118ae8c51065f1b0493esha512: af6ba281411a1b57d3282b0fa56b772c03ed6decd233e8f8105dee476a26955223d991796f87380818ac7c55e56dacdb69240f72b218d146845994ee62216e66ssdeep: 3072:JwLCzOHT+8cYTRtCfPGJyRX3Ri0rE6+rCwaP7U3sAQBRhxBhX9F2RDPO:GOyz+bYfC3Gyr+rCw4U30YDmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawasys.etsFileVers: 1.25.381Copyright: Copyrighz (C) 2020, gubkabobTranslationUsa: 0x0421 0x0cd9

Win32/Kryptik.HHHA also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen10.49709
MicroWorld-eScan Trojan.GenericKDZ.71238
FireEye Generic.mg.9aba262030cd0752
McAfee Packed-GCZ!9ABA262030CD
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKDZ.71238
K7GW Trojan ( 0056fc4c1 )
K7AntiVirus Trojan ( 0056fc4c1 )
Cyren W32/Kryptik.CIT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:CoinminerX-gen [Trj]
ClamAV Win.Dropper.Tofsee-9787427-0
Kaspersky HEUR:Trojan.Win32.Injuke.pef
Rising Trojan.Kryptik!8.8 (TFE:5:BmKq3qqkXHP)
Ad-Aware Trojan.GenericKDZ.71238
Invincea ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Emsisoft Trojan.GenericKDZ.71238 (B)
Jiangmin Trojan.AntiAV.dpl
eGambit Unsafe.AI_Score_95%
Microsoft Trojan:Win32/Glupteba.KMG!MTB
Arcabit Trojan.Generic.D11646
ZoneAlarm HEUR:Trojan.Win32.Injuke.pef
GData Trojan.GenericKDZ.71238
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R354964
Acronis suspicious
VBA32 Malware-Cryptor.InstallCore.6
ALYac Trojan.GenericKDZ.71238
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HHHA
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.CIT!tr
AVG Win32:CoinminerX-gen [Trj]
Qihoo-360 HEUR/QVM10.1.44A7.Malware.Gen

How to remove Win32/Kryptik.HHHA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago