Malware

Win32/Kryptik.HHKD removal

Malware Removal

The Win32/Kryptik.HHKD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHKD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Sorbian
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHKD?


File Info:

crc32: 94C7659F
md5: 994860950d0fc22e2096f62a9a2bd5f4
name: 994860950D0FC22E2096F62A9A2BD5F4.mlw
sha1: 450195871c0987c6847fe05df9123166e6469035
sha256: 14daa47bb8eaa3b65574f0369ee0237901537c9382332cd6d40b8ccfeee6bbd7
sha512: 41b21aac5c722205bd913a0d9e253ec38550c8dace4aa31a51b36a4b670144a12d4e4a785d0e8f9eb9950ce43414c3d3bdcf8ed5b9b1842b96ddeaf8782c71d1
ssdeep: 1536:GVGSqzUy3eBLsO2K3VhbGNNqt5Q3mif26eADPmco/Z0sTYHRW0E:GPy3WT2p0tsfkADPmjKmKRB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0157 0x0257

Win32/Kryptik.HHKD also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.338439
McAfeeTrojan-FSUC!994860950D0F
CylanceUnsafe
SangforMalware
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroTROJ_GEN.R06CC0PKI20
CyrenW32/Kryptik.CKP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Generic-9791464-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.338439
Ad-AwareGen:Variant.Zusy.338439
EmsisoftGen:Variant.Zusy.338439 (B)
DrWebTrojan.Siggen10.63311
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.994860950d0fc22e
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zusy.338439
eGambitUnsafe.AI_Score_95%
MAXmalware (ai score=80)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Zusy.D52A07
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Glupteba!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R355364
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.gqW@ai6jMuaG
ALYacGen:Variant.Zusy.338439
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HHKD
TrendMicro-HouseCallTROJ_GEN.R06CC0PKI20
RisingMalware.Obscure!1.A3BB (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Ranumbot.5BA1!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360HEUR/QVM20.1.540F.Malware.Gen

How to remove Win32/Kryptik.HHKD?

Win32/Kryptik.HHKD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment