Categories: Malware

Win32/Kryptik.HKDU removal guide

The Win32/Kryptik.HKDU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKDU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HKDU?


File Info:

name: 0E3954BBB5A6A55AFAF2.mlwpath: /opt/CAPEv2/storage/binaries/ad0e07b91da37ad6325c04c13df0ffa21b01bfa0799a2d32e049b0cf36b5aa8ccrc32: 738028DEmd5: 0e3954bbb5a6a55afaf224b4fdf5c652sha1: 20cc427b6e375da02d660c4573c92696bb32944fsha256: ad0e07b91da37ad6325c04c13df0ffa21b01bfa0799a2d32e049b0cf36b5aa8csha512: b204bc0e5e4931aa12eacef31333b4188a0951fdfe2f7d3b1c799ab88185479fd7921693adf3e06d6d81f05531f1a43a751a3999f94a0c248868c76e50c1591cssdeep: 6144:Hi+J4+bLwnVWyVzWcB2NFpIzLDLMAo1gts+uDLR8/UH:Hi44KAVW9AuQTL7oCqDDLRftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EF64D0013BC5D033E56229B59A74C7B14A3EF9B5AB2155C7B7C43A2D5A327E38A31B03sha3_384: 12349cefead8d6047732a15c4cf2d6b3cb92804bffb3e360ce3c176d284140dcd10d32c07dc88fbdd1652b38cd11e853ep_bytes: e85a5c0000e979feffff8bff558bec8btimestamp: 2020-09-28 08:50:38

Version Info:

FileVerus: 1.0.2.28ProductVersys: 1.5.8.29Translations: 0x0126 0x026c

Win32/Kryptik.HKDU also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.73791
ClamAV Win.Dropper.Raccoon-9847634-1
McAfee Packed-GDK!0E3954BBB5A6
Cylance Unsafe
VIPRE Trojan.GenericKDZ.73791
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f9be1 )
Alibaba TrojanSpy:Win32/Ranumbot.1ec816d7
K7GW Trojan ( 0056f9be1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Glupteba.Q.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HKDU
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.73791
NANO-Antivirus Trojan.Win32.Stealer.iuwwoe
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan-Spy.Stealer.Uimw
Ad-Aware Trojan.GenericKDZ.73791
Emsisoft Trojan.GenericKDZ.73791 (B)
DrWeb Trojan.PWS.Siggen2.63758
Zillya Trojan.Kryptik.Win32.3843890
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.0e3954bbb5a6a55a
Sophos Mal/Generic-R + Troj/Agent-BGWM
Ikarus Trojan-Banker.UrSnif
GData Trojan.GenericKDZ.73791
Jiangmin Trojan.Agent.dfid
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1242352
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.50E8
Microsoft Trojan:Win32/Ranumbot.GO!MTB
Google Detected
AhnLab-V3 Trojan/Win.MalPE.R374608
Acronis suspicious
VBA32 Malware-Cryptor.Azorult.gen
ALYac Trojan.GenericKDZ.73791
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Rising Trojan.Generic@AI.90 (RDML:ItNIwewm7Rg1TFAHEjh+7Q)
Yandex Trojan.Kryptik!XavtJQkF1lI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HKDZ!tr
BitDefenderTheta Gen:NN.ZexaF.34682.tqX@a8e5lZpG
AVG Win32:BotX-gen [Trj]
Cybereason malicious.bb5a6a
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HKDU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago