Malware

Win32/Kryptik.HFRR (file analysis)

Malware Removal

The Win32/Kryptik.HFRR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFRR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

gomisacar.com

How to determine Win32/Kryptik.HFRR?


File Info:

crc32: AB88081B
md5: b53c97556e389f3bb7d37d600b1ad77c
name: 5.exe
sha1: a36dd5f5045c0663f38a2d1a6bb9786c295b03e5
sha256: 1dd4733ec9e461c65cc40e8447f98775d82973671fe146997a716e2c4e6f32d1
sha512: bdbfaf688067101a5fa0b527e7358aa4ce01413702a848830489e838097f92446b6b0b4edf1b9acb9f93ff0641ec35753102ee1cbc591224a8210a2b7cb1df51
ssdeep: 6144:nhGernrNxoKd9uXKHMsAGERw0Q9dys5qSj2ISxz/TJ+1zbmjYT3jNh+NClJT8zV:nwerrfDHjE6vwM2/TEwcT3JhzJwzFzT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersiones: 1.0.6.1
Copyright: Copyright (C) 2021, roto
Translations: 0x0182 0x0b9f

Win32/Kryptik.HFRR also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34409987
FireEyeGeneric.mg.b53c97556e389f3b
CAT-QuickHealTrojan.Wacatac
Qihoo-360Win32/Trojan.f20
ALYacTrojan.GenericKD.34409987
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2437338
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.34409987
K7GWTrojan ( 00569d2c1 )
K7AntiVirusTrojan ( 00569d2c1 )
TrendMicroTROJ_GEN.R03FC0PHO20
BitDefenderThetaGen:NN.ZexaF.34216.GqW@aS3q!gcc
CyrenW32/Trojan.BQFK-3405
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9478942-0
KasperskyTrojan.Win32.Chapak.euym
AlibabaTrojan:Win32/Chapak.2eacc689
NANO-AntivirusTrojan.Win32.Chapak.hssykz
ViRobotTrojan.Win32.Z.Crypt.526848.A
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!1.CB14 (CLASSIC)
Ad-AwareTrojan.GenericKD.34409987
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.bqugc
DrWebTrojan.Siggen10.8563
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
JiangminTrojan.Chapak.lak
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.bqugc
Antiy-AVLTrojan/Win32.Chapak
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Generic.D20D0E03
AhnLab-V3Malware/Win32.Generic.C4185429
ZoneAlarmTrojan.Win32.Chapak.euym
GDataTrojan.GenericKD.34409987
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.HFRR
Acronissuspicious
McAfeePacked-GBE!B53C97556E38
VBA32Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R03FC0PHO20
TencentWin32.Trojan.Chapak.Pdma
MAXmalware (ai score=100)
FortinetW32/Ursnif.BCED!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.5045c0
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.105956328.susgen

How to remove Win32/Kryptik.HFRR?

Win32/Kryptik.HFRR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment