Malware

Should I remove “Win32/Kryptik.HHYK”?

Malware Removal

The Win32/Kryptik.HHYK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHYK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HHYK?


File Info:

crc32: E5E25E4B
md5: 929bb1b7b86f86efd50eebbfb29f7d9c
name: 929BB1B7B86F86EFD50EEBBFB29F7D9C.mlw
sha1: d142d0a145242d662377b7598fa1d4d72a16644b
sha256: 2464aa7b4f9b03603d46c6bf4cc225bbc238592e7a12c52594c1d5d8a1ef3e39
sha512: c59f824fc9952f6cd49bd547d17ab645045e8dd5d39832f76379dad1e893290764b41e7f917d7654bcc7fecb5e7098d036cfba8ac519359bbebe2c67a84c3a89
ssdeep: 12288:O889c25L/1y99ykpSm9Zu0KX1nfv9mXQqXehwOq1:O88c2N/1c9im2X1tHqS/q1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Win point Corporation. All rights reserved. Drive appear
InternalName: Row Poem
FileVersion: 5.8.2.296
CompanyName: Win point Corporation
ProductName: Win pointxae Hundredscorexae
To: Tall process
ProductVersion: 5.8.2.296
FileDescription: Win point Hundredscore
OriginalFilename: though.dll
Translation: 0x0409 0x04b0

Win32/Kryptik.HHYK also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44814783
McAfeeTrojan-FRGC!929BB1B7B86F
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
BitDefenderTrojan.GenericKD.44814783
ArcabitTrojan.Generic.D2ABD1BF
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
Ad-AwareTrojan.GenericKD.44814783
EmsisoftTrojan.GenericKD.44814783 (B)
F-SecureTrojan.TR/AD.UrsnifDropper.pqfaa
DrWebTrojan.Gozi.771
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
FireEyeTrojan.GenericKD.44814783
SophosML/PE-A
AviraTR/AD.UrsnifDropper.pqfaa
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Gozi.SS!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKD.44814783
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.44814783
VBA32BScope.TrojanSpy.Zbot
MalwarebytesTrojan.Ursnif
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHYK
RisingTrojan.Generic@ML.80 (RDML:0RvjTUAUs/9IZBvWpw66AQ)
FortinetW32/PhotoDlder.JREV!tr
Qihoo-360Generic/Trojan.Dropper.e9c

How to remove Win32/Kryptik.HHYK?

Win32/Kryptik.HHYK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment