Malware

Win32/Kryptik.HKYX malicious file

Malware Removal

The Win32/Kryptik.HKYX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKYX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HKYX?


File Info:

crc32: 3610694A
md5: 0aa0f1429cf1966eb1636d669c3f86f6
name: 0AA0F1429CF1966EB1636D669C3F86F6.mlw
sha1: 84a25ae8c126b71a6ede4ce8c4677ea06b914e2a
sha256: 697ad96ec83c40fbb689e292837b622e37e20596adaa517f0b1561b03dec83e8
sha512: 348e82a25a9de37d48a7cda83f94faa35dc802cd79811369697bc4285e9041257fdcf0638da1ddf3e7865eb42bad8445ead4c513ccd5a6d1e21aec9acbdc7c7a
ssdeep: 3072:TWpY/Syz2ita3Un6oaxewXvR2GNYHj8z+7/VczU9vh46WIOY4zmo3zAGW+r:TWpY/S8Z83VewfR2GyxVcA5hvjRCmik
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: r2thla
FileVersion: 6.5.0000.00
Full Version: 6.5.0_000-b00
CompanyName: Oracle Corporation
ProductName: Rtth(AE) Tefhwqho GZ 8
ProductVersion: 6.5.0000.00
FileDescription: Java(TM) Platform SE binary
OriginalFilename: r2thla.dll
Translation: 0x0000 0x04b0

Win32/Kryptik.HKYX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.776
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36929788
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Dridex.fa2b2867
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Emotet.BCM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKYX
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyUDS:Trojan.Win32.Yakes
BitDefenderTrojan.GenericKD.36929788
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.36929788
Ad-AwareTrojan.GenericKD.36929788
SophosMal/Generic-S + Mal/EncPk-APX
ComodoTrojWare.Win32.UMal.lsnfg@0
BitDefenderThetaGen:NN.ZedlaF.34690.ku8@aSkwIJb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Drixed.cc
FireEyeGeneric.mg.0aa0f1429cf1966e
EmsisoftTrojan.GenericKD.36929788 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.Agent.bzmvs
eGambitUnsafe.AI_Score_92%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dridex.RTH!MTB
ArcabitTrojan.Generic.D23380FC
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKD.36929788
McAfeeArtemis!0AA0F1429CF1
MAXmalware (ai score=87)
MalwarebytesTrojan.Dridex
PandaTrj/Genetic.gen
IkarusTrojan-Banker.Dridex
FortinetW32/EncPk.APX!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HKYX?

Win32/Kryptik.HKYX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment