Malware

Should I remove “Win32/Kryptik.HBHZ”?

Malware Removal

The Win32/Kryptik.HBHZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBHZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HBHZ?


File Info:

crc32: FB0132D2
md5: 9c8a0c49027ee0549be211b86498dca3
name: bin.exe
sha1: e5505220165b727c1b17ddb74aebf3f2eaf33f5b
sha256: bdc829c2f9405ca9b21c4d70a027ff6500d16c042d4d35060a5426654d223f80
sha512: bb10e8e64447a28cca2a55b685823c268233ddcc16cde438a0e62970f0cc395abae9cdd01a1e9a7333462000ffd85e2668cacfb43171bf39ba4adc89ec09e773
ssdeep: 24576:IOn6uMvoNksN0AQgrG5abK1HoOiod+Mn7AHGtQUwMeVihTy8rVz/GQRhgzE:IQQoNkUQwG5abK5B2MnEH9VihT3rB/G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HBHZ also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33332598
FireEyeGeneric.mg.9c8a0c49027ee054
McAfeeArtemis!9C8A0C49027E
SangforMalware
K7AntiVirusTrojan ( 00560fb51 )
BitDefenderTrojan.GenericKD.33332598
K7GWTrojan ( 00560fb51 )
F-ProtW32/Trojan3.AOXG
APEXMalicious
GDataWin32.Backdoor.AMRat.N3MJH5
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33332598 (B)
F-SecureTrojan.TR/AD.MortyStealer.iynkl
DrWebTrojan.PWS.Maria.4
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.high.ml.score
SophosTroj/Agent-BDQV
IkarusTrojan.Win32.Crypt
CyrenW32/Trojan.ARQX-2312
WebrootW32.Malware.Gen
AviraTR/AD.MortyStealer.iynkl
MAXmalware (ai score=82)
MicrosoftTrojanSpy:Win32/AveMaria.BM
ArcabitTrojan.Generic.D1FC9D76
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
ALYacTrojan.PSW.AveMaria
Ad-AwareTrojan.GenericKD.33332598
MalwarebytesBackdoor.AveMaria
ESET-NOD32a variant of Win32/Kryptik.HBHZ
eGambitUnsafe.AI_Score_99%
FortinetW32/Malicious_Behavior.VEX
BitDefenderThetaGen:NN.ZexaF.34090.lvW@aysT4uei
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM10.2.6329.Malware.Gen

How to remove Win32/Kryptik.HBHZ?

Win32/Kryptik.HBHZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment