Malware

Win32/Kryptik.HHEB information

Malware Removal

The Win32/Kryptik.HHEB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHEB virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:27783
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to execute a powershell command with suspicious parameter/s
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HHEB?


File Info:

crc32: D0EEC2B7
md5: 29fd50c4d0768be254a57c1ddbf5bfd6
name: 29FD50C4D0768BE254A57C1DDBF5BFD6.mlw
sha1: 5bbe26214b18ff6ff5892ef76b0aa450ca4d784d
sha256: eb7aeee176b229f064426db9a158e1c1a92ef5714b6d0cbd002dfdbae34773ab
sha512: 50d9eb2f9d5fb6b8b2798d5e5b3319a4a3491c300333404654327217715bb9d3bfa84a686cd9e3bd041a37cca6029efdb19a4bfb13c68093101e2e5ffae5e9da
ssdeep: 98304:2vFQ+zGaChbg4qBRWrBpu1/ChOWPUtN7GcS+GnNtVnPUX+o3t+g3r9D4v:WFQiGxFJqvW9pu1KDPUHGc2NfUZv9s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawtsy.ets
FileVers: 1.22.381
Copyright: Copyrighz (C) 2020, gubkabo
TranslationUsa: 0x0421 0x0cd7

Win32/Kryptik.HHEB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35057426
FireEyeGeneric.mg.29fd50c4d0768be2
Qihoo-360Generic/HEUR/QVM10.2.009F.Malware.Gen
ALYacTrojan.GenericKD.35057426
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056fc4c1 )
BitDefenderTrojan.GenericKD.35057426
K7GWTrojan ( 0056fc4c1 )
CrowdStrikewin/malicious_confidence_100% (W)
InvinceaMal/Generic-S
CyrenW32/Kryptik.CIT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.c94f7b47
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareTrojan.GenericKD.35057426
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen2.57924
TrendMicroTROJ_GEN.R002C0GK420
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.35057426 (B)
SentinelOneDFI – Suspicious PE
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Glupteba.MV!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D216EF12
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.35057426
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R354629
Acronissuspicious
McAfeePacked-GCZ!29FD50C4D076
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHEB
TrendMicro-HouseCallTROJ_GEN.R002C0GK420
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetMalicious_Behavior.SB
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.14b18f
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HHEB?

Win32/Kryptik.HHEB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment