Malware

Win32/Kryptik.HBIF removal guide

Malware Removal

The Win32/Kryptik.HBIF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBIF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
xxxxxxxxxxxxxxxx.1lseoi.top

How to determine Win32/Kryptik.HBIF?


File Info:

crc32: 1D2CD084
md5: a51ef1712b64bef50231a6467dca04d7
name: A51EF1712B64BEF50231A6467DCA04D7.mlw
sha1: 670e2e8230c6be6c4961388953319e1f142d5b4a
sha256: d1040b67d822565a7b61addce78b7f65ec90ce75b35dbe4e74325e5898233ecd
sha512: 078f0b928fed2b20f232deb15f63f6514892b90852fd5d6bc08202e67e97dbc2fa038cbfbb888fe2dc8b7fd38ffdd830d069cc745a110e2ec27a33956d981e43
ssdeep: 6144:2RJO5jDxx442u/icsZ2R3BcqUTy/oeSvwaETvKq:qJa2u/f02zcqY5VwaM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Win32/Kryptik.HBIF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5994
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Mikey.116116
CylanceUnsafe
SangforRansom.Win32.Cerber_10.se2
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.12b64b
BaiduWin32.Trojan.Kryptik.ayf
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HBIF
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-5970079-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.116116
NANO-AntivirusTrojan.Win32.Encoder.evdxpj
MicroWorld-eScanGen:Variant.Mikey.116116
TencentWin32.Trojan.Generic.Ljtu
Ad-AwareGen:Variant.Mikey.116116
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gh
FireEyeGeneric.mg.a51ef1712b64bef5
EmsisoftGen:Variant.Mikey.116116 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106595
MicrosoftRansom:Win32/Cerber.G
ZoneAlarmTrojan.Win32.Menti.gen
GDataGen:Variant.Mikey.116116
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-CBER!A51EF1712B64
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.A877 (CLASSIC)
YandexTrojan.GenAsa!cSw+33hI+sA
IkarusTrojan.Ransom.Cerber
FortinetW32/Injector.EETM!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HBIF?

Win32/Kryptik.HBIF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment