Malware

Win32/Kryptik.HHII removal instruction

Malware Removal

The Win32/Kryptik.HHII is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHII virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HHII?


File Info:

name: 3943ED8030F34133C1D2.mlw
path: /opt/CAPEv2/storage/binaries/0ad7dd399bf105172d3bca6345ff2828be110c2a07c6b0cdf6ae8d44f6722961
crc32: 4344CB8F
md5: 3943ed8030f34133c1d2b2fb7befb790
sha1: 1c9d4d2d3a13bffa4468117bafa754d1bc2d2af3
sha256: 0ad7dd399bf105172d3bca6345ff2828be110c2a07c6b0cdf6ae8d44f6722961
sha512: 2c7cccd33db45b7dee7f8248bd6c55e48098d6cfe9c1455e9f3803ec25542944490da1c820304195808e7ef78c666ec469f219ef8f09508853e57b7ea3521a25
ssdeep: 98304:RcBKyrgiSu2oXwmclSekZfEiXhoRxa0N1OKb:RT8gNq46c00O2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10016336A34D1C4A2C0A1F276460BCD605BECB47836687EA37354A7FFAF352D1619C722
sha3_384: fe006cbc066710ca7bc575ff5f91f2a0b82577f781c6be4c754605e59a1e9dd21f937f24bf5348b7c8648f55a8cf1bcf
ep_bytes: e85f5b0000e978feffffcccccccccccc
timestamp: 2019-11-14 10:05:34

Version Info:

FileVers: 1.26.381
InternalName: writeanasys.ets
Copyright: Copyrighz (C) 2020, pubkabob
TranslationUsa: 0x0421 0x0cb0

Win32/Kryptik.HHII also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDS.44403788
FireEyeGeneric.mg.3943ed8030f34133
CAT-QuickHealRansom.Stop.P5
McAfeeLockbit-GCZ!3943ED8030F3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00572b531 )
AlibabaTrojan:Win32/EmotetCrypt.e8ca4162
K7GWTrojan ( 00572b531 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.CJX.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHII
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Glupteba-9789578-0
KasperskyHEUR:Trojan.Win32.Injuke.pef
BitDefenderTrojan.GenericKDS.44403788
NANO-AntivirusTrojan.Win32.Injuke.ibmkxd
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKDS.44403788
EmsisoftTrojan.GenericKDS.44403788 (B)
ComodoMalware@#1854l5dpx18l2
DrWebTrojan.SpyBot.1028
ZillyaTrojan.AntiAV.Win32.13320
TrendMicroTROJ_GEN.R002C0DDL22
McAfee-GW-EditionBehavesLike.Win32.Ipamor.wc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.MSIL.Agent
GDataTrojan.GenericKDS.44403788
JiangminTrojan.Injuke.bnl
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.bml
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.GenericS.D2A58C4C
ViRobotTrojan.Win32.Z.Installcore.4098048
MicrosoftTrojan:Win32/EmotetCrypt.MT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R355297
ALYacTrojan.GenericKDS.44403788
MAXmalware (ai score=86)
VBA32Malware-Cryptor.InstallCore.6
MalwarebytesEmotet.Trojan.Stealer.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DDL22
RisingTrojan.Kryptik!1.CE96 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1384705.susgen
FortinetW32/GoCloudnet.BSZ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.030f34
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HHII?

Win32/Kryptik.HHII removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment