Malware

Win32/Kryptik.HKSW removal tips

Malware Removal

The Win32/Kryptik.HKSW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKSW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HKSW?


File Info:

crc32: ED559EC2
md5: 90e41a63c66684fd4d2541d57a847717
name: 90E41A63C66684FD4D2541D57A847717.mlw
sha1: b38cbe1949d294199d3157ec005e5a01c3b3e7b8
sha256: c2feca835d3ef43bf5f97c6b32b59e63c39cc169fad1fb88174894b74708ff05
sha512: bb40f1bb8e6ba7e432134f7d82fe21036ae9a1518584bb1dc83f7995465f4a51e44c4c23a02eb6163537ec511cf93d841e5cf20da9c38a5e6e2e3296cdd09f5b
ssdeep: 3072:wh45bscWrhftr4SOX63M5jY17lh9sDVj9a/KBz9YlYU:O4KcMhVkbK3hDq9E8i
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: x2otfb
FileVersion: 7.2.5422.00
Full Version: 7.2.5_000-b00
CompanyName: Oracle Corporation
ProductName: Xhot(BM) Ltloehey YO 8
ProductVersion: 7.2.5422.00
FileDescription: Java(TM) Platform SE binary
OriginalFilename: x2otfb.dll
Translation: 0x0000 0x04b0

Win32/Kryptik.HKSW also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.776
CynetMalicious (score: 100)
ALYacSpyware.Banker.Dridex
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKSW
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Sdum.gen
BitDefenderTrojan.GenericKD.36852779
MicroWorld-eScanTrojan.GenericKD.36852779
Ad-AwareTrojan.GenericKD.36852779
SophosMal/Generic-R + Mal/EncPk-APX
ComodoTrojWare.Win32.UMal.bqpyd@0
BitDefenderThetaGen:NN.ZedlaF.34688.ku8@aiZGbKn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.90e41a63c66684fd
EmsisoftTrojan.GenericKD.36852779 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1142282
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Script/Phonzy.B!ml
AegisLabTrojan.Multi.GenericML.4!c
GDataTrojan.GenericKD.36852779
Acronissuspicious
McAfeeGenericRXAA-FA!90E41A63C666
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H07E621
RisingTrojan.Sdum!8.1155F (CLOUD)
IkarusTrojan-Banker.Dridex
FortinetW32/EncPk.APX!tr
AVGWin32:Malware-gen

How to remove Win32/Kryptik.HKSW?

Win32/Kryptik.HKSW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment