Malware

Should I remove “Win32/Kryptik.HHBV”?

Malware Removal

The Win32/Kryptik.HHBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHBV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (14 unique times)
  • Starts servers listening on 0.0.0.0:3686
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool.gntl.co.uk
api.sendspace.com

How to determine Win32/Kryptik.HHBV?


File Info:

crc32: 21580192
md5: 0fc60d9fe8474d19e24453dc8676de04
name: 0FC60D9FE8474D19E24453DC8676DE04.mlw
sha1: 07541c138457a41260ed8f892beff4eaa6d22e47
sha256: 83b3c155c6fec8e8392581627d8e81b43fc14306f6b1f5ee31854e2b7ff27da2
sha512: d1edf3f531afdfeac284b2c6628c24fc9d42478f780d6195a42046e001987c53933ba07374f22b8ef6bd12655de29382310369b89802211e66070a13d476abdd
ssdeep: 49152:SQ+LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL:SQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0147 0x01ed

Win32/Kryptik.HHBV also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.1.31
FireEyeGeneric.mg.0fc60d9fe8474d19
McAfeeTrojan-FSWW!0FC60D9FE847
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005720661 )
BitDefenderGen:Heur.Mint.Titirez.1.31
K7GWTrojan ( 005720661 )
CrowdStrikewin/malicious_confidence_100% (D)
InvinceaGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34590.@tW@aelBDRQG
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Generickdz-9785960-0
Ad-AwareGen:Heur.Mint.Titirez.1.31
DrWebTrojan.Siggen10.43287
McAfee-GW-EditionBehavesLike.Win32.Emotet.wh
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Tofsee.czj
AviraHEUR/AGEN.1107227
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Mint.Titirez.1.31
GDataGen:Heur.Mint.Titirez.1.31
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R354440
Acronissuspicious
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.HHBV
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HHGA!tr
AVGWin32:MalwareX-gen [Trj]
Qihoo-360HEUR/QVM20.1.383B.Malware.Gen

How to remove Win32/Kryptik.HHBV?

Win32/Kryptik.HHBV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment