Categories: Malware

Win32/Kryptik.HHII removal instruction

The Win32/Kryptik.HHII is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHII virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HHII?


File Info:

name: 3943ED8030F34133C1D2.mlwpath: /opt/CAPEv2/storage/binaries/0ad7dd399bf105172d3bca6345ff2828be110c2a07c6b0cdf6ae8d44f6722961crc32: 4344CB8Fmd5: 3943ed8030f34133c1d2b2fb7befb790sha1: 1c9d4d2d3a13bffa4468117bafa754d1bc2d2af3sha256: 0ad7dd399bf105172d3bca6345ff2828be110c2a07c6b0cdf6ae8d44f6722961sha512: 2c7cccd33db45b7dee7f8248bd6c55e48098d6cfe9c1455e9f3803ec25542944490da1c820304195808e7ef78c666ec469f219ef8f09508853e57b7ea3521a25ssdeep: 98304:RcBKyrgiSu2oXwmclSekZfEiXhoRxa0N1OKb:RT8gNq46c00O2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10016336A34D1C4A2C0A1F276460BCD605BECB47836687EA37354A7FFAF352D1619C722sha3_384: fe006cbc066710ca7bc575ff5f91f2a0b82577f781c6be4c754605e59a1e9dd21f937f24bf5348b7c8648f55a8cf1bcfep_bytes: e85f5b0000e978feffffcccccccccccctimestamp: 2019-11-14 10:05:34

Version Info:

FileVers: 1.26.381InternalName: writeanasys.etsCopyright: Copyrighz (C) 2020, pubkabobTranslationUsa: 0x0421 0x0cb0

Win32/Kryptik.HHII also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Injuke.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDS.44403788
FireEye Generic.mg.3943ed8030f34133
CAT-QuickHeal Ransom.Stop.P5
McAfee Lockbit-GCZ!3943ED8030F3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00572b531 )
Alibaba Trojan:Win32/EmotetCrypt.e8ca4162
K7GW Trojan ( 00572b531 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.CJX.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HHII
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Glupteba-9789578-0
Kaspersky HEUR:Trojan.Win32.Injuke.pef
BitDefender Trojan.GenericKDS.44403788
NANO-Antivirus Trojan.Win32.Injuke.ibmkxd
Avast Win32:DropperX-gen [Drp]
Ad-Aware Trojan.GenericKDS.44403788
Emsisoft Trojan.GenericKDS.44403788 (B)
Comodo Malware@#1854l5dpx18l2
DrWeb Trojan.SpyBot.1028
Zillya Trojan.AntiAV.Win32.13320
TrendMicro TROJ_GEN.R002C0DDL22
McAfee-GW-Edition BehavesLike.Win32.Ipamor.wc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Spy.MSIL.Agent
GData Trojan.GenericKDS.44403788
Jiangmin Trojan.Injuke.bnl
Webroot W32.Trojan.Gen
Avira TR/AD.GoCloudnet.bml
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.GenericS.D2A58C4C
ViRobot Trojan.Win32.Z.Installcore.4098048
Microsoft Trojan:Win32/EmotetCrypt.MT!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R355297
ALYac Trojan.GenericKDS.44403788
MAX malware (ai score=86)
VBA32 Malware-Cryptor.InstallCore.6
Malwarebytes Emotet.Trojan.Stealer.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0DDL22
Rising Trojan.Kryptik!1.CE96 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1384705.susgen
Fortinet W32/GoCloudnet.BSZ!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.030f34
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HHII?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago