Categories: Malware

About “Win32/Kryptik.HHZQ” infection

The Win32/Kryptik.HHZQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHZQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Maori
  • The binary likely contains encrypted or compressed data.

How to determine Win32/Kryptik.HHZQ?


File Info:

crc32: 95872F0Fmd5: 4723e4ffd2571987e6d2d0e6b6970364name: 4723E4FFD2571987E6D2D0E6B6970364.mlwsha1: bfa823c9d78fe41dc4c3aaaeff1914404b8c37e7sha256: 80332b3d2a5cdc783aea37a1adfd62ca30f3e270182d4c93b9ad6d01856b3becsha512: 693576fa3b1ed59bdb5d635f7b5077db22b31639130c06599f8375703c719214017f7daeb0fcfede8e6c3ac105aa37086031a1c707b882b935dd4b2b7dc63f46ssdeep: 98304:+6LGAxvNOJ9JH2fUkJmnK0R4audefRpMLTnVUd+v//Sv/:+fAxMTN2cImzud0MLTnVUd+3type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVer: 1.5.9.29FileV: 1.0.2.237Translations: 0x0126 0x01a4

Win32/Kryptik.HHZQ also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35559751
ALYac Trojan.GenericKD.35559751
Cylance Unsafe
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Malware
BitDefender Trojan.GenericKD.35559751
K7GW Riskware ( 0040eff71 )
Cybereason malicious.9d78fe
Arcabit Trojan.Generic.D21E9947
Cyren W32/Kryptik.COL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9802920-0
Kaspersky HEUR:Trojan.Win32.Agentb.gen
Alibaba TrojanDropper:Win32/Kryptik.5ed13cfd
Ad-Aware Trojan.GenericKD.35559751
Emsisoft Trojan.GenericKD.35559751 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen3
DrWeb Trojan.Siggen11.54361
McAfee-GW-Edition BehavesLike.Win32.PWSBanker.wc
FireEye Generic.mg.4723e4ffd2571987
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Ranumbot
Webroot W32.Trojan.TR.Crypt.XPACK.Gen3
Avira TR/Crypt.XPACK.Gen3
MAX malware (ai score=82)
Gridinsoft Trojan.Win32.Kryptik.oa
Microsoft Trojan:Win32/Glupteba!ml
ZoneAlarm HEUR:Trojan.Win32.Agentb.gen
GData Trojan.GenericKD.35559751
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R357205
Acronis suspicious
McAfee Trojan-FSWW!4723E4FFD257
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HHZQ
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.COL!tr
BitDefenderTheta Gen:NN.ZexaF.34670.XtW@aSdOBxlG
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Generic/Trojan.160

How to remove Win32/Kryptik.HHZQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago