Malware

About “Win32/Kryptik.HNDF” infection

Malware Removal

The Win32/Kryptik.HNDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNDF virus can do?

  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HNDF?


File Info:

crc32: B646A27A
md5: 88973f13d39c485352a297d7e6c8ffa1
name: 88973F13D39C485352A297D7E6C8FFA1.mlw
sha1: ac0f1554e5cfcfc84cde5446a4b6ca14bb2d6a36
sha256: 0c37d974d52e06ddf0b003694f1fe9f18475aa57592e639ae49fd840873646ff
sha512: 0c573438d13490bfbd2adbf8745d12395874b498be9fc15dc348e1b0bf4e92c83eb59b80a8fca6557cf07a7800f47794e3e1cf1aed40c4fb8c161da3bda30817
ssdeep: 6144:7BeSNDKDERbCF2CkGXCA60b83tMxKldn09BrC:dzEDUbCFAGyA60b83tMxKQ9B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HNDF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.32562
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47285623
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.b2c8c52a
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.4e5cfc
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNDF
APEXMalicious
AvastWin32:BootkitX-gen [Rtk]
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.47285623
MicroWorld-eScanTrojan.GenericKD.47285623
Ad-AwareTrojan.GenericKD.47285623
SophosMal/Generic-R + Troj/Krypt-DY
ComodoMalware@#2gtbapz05mwca
TrendMicroTrojanSpy.Win32.AZORULT.YXBJ3Z
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.88973f13d39c4853
EmsisoftTrojan.GenericKD.47285623 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.bwpu
WebrootW32.ConvaGent
eGambitUnsafe.AI_Score_94%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MAPK!MTB
GDataTrojan.GenericKD.47285623
AhnLab-V3Ransomware/Win.Stop.R447789
Acronissuspicious
McAfeeGenericRXAA-AA!88973F13D39C
MAXmalware (ai score=84)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.YXBJ3Z
RisingTrojan.Kryptik!1.DA12 (CLASSIC)
YandexTrojan.Agent!C0H0fs8BRGE
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Jaik.BBA4!tr
AVGWin32:BootkitX-gen [Rtk]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HNDF?

Win32/Kryptik.HNDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment