Malware

Should I remove “Win32/Kryptik.HHBK”?

Malware Removal

The Win32/Kryptik.HHBK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHBK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

pastebin.com
ocsp.digicert.com

How to determine Win32/Kryptik.HHBK?


File Info:

crc32: 307A54DA
md5: 26f77997bdb38d1621e48889bc41e4c2
name: 26F77997BDB38D1621E48889BC41E4C2.mlw
sha1: c681d8f8c4a5ac827b8f407d789ccc7092bf7703
sha256: 40937cc2c189e10d277e08abccade6231c376f43de287d60daf3082ea16ed229
sha512: bcde25c6956ee9c547aa0855a86965d685b1eedee872db8e74580ce677154e237d09710058660b48790a334b694a4d4f89c44f5193b0320c0db1b3d66953ea35
ssdeep: 49152:4S82nt2ocmrHETf0cs9+8JsWsCKZNdTgun7HTf0cs9:4Sb8QETfjsArWx0lgCTfjs
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HHBK also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.93251
FireEyeGeneric.mg.26f77997bdb38d16
CAT-QuickHealTrojan.CeeInject.J1
McAfeePacked-FJB!26F77997BDB3
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005393141 )
BitDefenderGen:Variant.Symmi.93251
K7GWTrojan ( 005393141 )
Cybereasonmalicious.7bdb38
InvinceaML/PE-A + Mal/Inject-GJ
BitDefenderThetaGen:NN.ZexaF.34634.4DZ@aiHH1Cb
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Ceeinject-9753143-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.PackedENT.fhdwlv
RisingTrojan.Kryptik!1.B34D (CLASSIC)
Ad-AwareGen:Variant.Symmi.93251
SophosMal/Inject-GJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.Packed2.41883
TrendMicroTROJ_GEN.R06EC0DKI20
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftGen:Variant.Symmi.93251 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.GIFQ
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
ArcabitTrojan.Symmi.D16C43
AhnLab-V3Malware/Win32.Generic.C2594463
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.93251
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Tiggre
ALYacGen:Variant.Symmi.93251
MAXmalware (ai score=84)
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
TencentTrojan.Win32.Kryptik.gify
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan-Downloader.Win32.FakeAlert
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GIFQ!tr
MaxSecureWin.MxResIcn.Heur.Gen
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.5BDB.Malware.Gen

How to remove Win32/Kryptik.HHBK?

Win32/Kryptik.HHBK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment