Categories: Malware

Win32/Kryptik.HNDX information

The Win32/Kryptik.HNDX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNDX virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Creates a copy of itself

Related domains:

api.ipify.org

How to determine Win32/Kryptik.HNDX?


File Info:

crc32: 52E2EEF6md5: 6f62793171695b4aca9efd529e7eb75bname: 6F62793171695B4ACA9EFD529E7EB75B.mlwsha1: 1d13234cbde273e12135a4ca9c02594213c7270esha256: ae7206c887ef1e1f9e910267724ef82a11b431c2a2d489f1cd4e7fdce997fe64sha512: 753f79d1886912f0d415dd5c2e93a16a3127decaba771ffb72884eaeda274dfbebff8d49a5806cf232c8846511a0287761d4a58932e90ac1139e981a6531a1a5ssdeep: 12288:m1d+w0o2/pnRsHnF2XqBNiKtxRDB02HTUj/AUYQ+wsE6tn6tKB:Mesl2XqBNicTtZQO11Btype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004 Fred AckersInternalName: waveInFFTFileVersion: 1, 3, 0, 0ProductName: waveInFFT ApplicationProductVersion: 1, 3, 0, 0FileDescription: waveInFFT MFC ApplicationOriginalFilename: waveInFFT.EXETranslation: 0x0409 0x04b0

Win32/Kryptik.HNDX also known as:

K7AntiVirus Trojan ( 00589aad1 )
Lionic Trojan.Win32.Trickpak.4!c
Elastic malicious (high confidence)
ALYac Trojan.GenericKD.37903782
Sangfor Trojan.Win32.Trickpak.gen
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Trickpak.aa532f1d
K7GW Trojan ( 00589aad1 )
Cyren W32/TrickBot.GT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNDX
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.GenericKD.37903782
MicroWorld-eScan Trojan.GenericKD.37903782
Ad-Aware Trojan.GenericKD.37903782
Sophos Mal/Generic-R + Troj/Trickb-DG
TrendMicro TROJ_GEN.R002C0RK121
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
FireEye Generic.mg.6f62793171695b4a
Emsisoft Trojan.GenericKD.37903782 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Trickpak.ls
Avira TR/AD.Emotet.julae
Microsoft Trojan:Win32/TrickBotCrypt.EW!MTB
GData Trojan.GenericKD.37903782
AhnLab-V3 Malware/Win.Generic.C4741707
McAfee Trickbot-FUAR!6F6279317169
MAX malware (ai score=80)
VBA32 Trojan.Trickpak
Malwarebytes Trojan.TrickBot
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.87 (RDML:MlO3ko1NsMXSi30tIiNW/Q)
Yandex Trojan.Trickpak!RkUMihX+400
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.HNDX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago