Malware

Win32/Kryptik.HHFB removal tips

Malware Removal

The Win32/Kryptik.HHFB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHFB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com
gferhrolklm.top

How to determine Win32/Kryptik.HHFB?


File Info:

crc32: 34232C2F
md5: e7115ecd83d3ff2ecc8acc6e54b22d88
name: E7115ECD83D3FF2ECC8ACC6E54B22D88.mlw
sha1: c0b3272d41db9478bf5bb4d3bb2ab3065d03b259
sha256: 111ea9ab83c239454654597caefb2232929b96d9d24dd88aef5489e42bb48ce3
sha512: 7ff4a298c8329c7229948e97d725de444e0778bcc9d816431f77e181891dbb67f5a5ecd573291eb725a6a4fc99fa7ac75a98ec8e36f91459ccecf5b5ae717de1
ssdeep: 12288:vjVWNdAX4KMmLGG3gOsG47hiQx0s/nskwMV:vjadO4KMm9/YhLRskwMV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0147 0x01ed

Win32/Kryptik.HHFB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44344093
FireEyeGeneric.mg.e7115ecd83d3ff2e
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.44344093
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d41db9
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Downloader.Win32.Stralo.gen
AlibabaTrojanDownloader:Win32/Kryptik.09ca3b31
ViRobotTrojan.Win32.Z.Agent.572416.DG
Ad-AwareTrojan.GenericKD.44344093
SophosMal/Generic-S
F-SecureTrojan.TR/AD.AHKInfoSteal.xihzp
DrWebTrojan.Siggen10.46094
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
EmsisoftTrojan.GenericKD.44344093 (B)
IkarusTrojan.Win32.Krypt
AviraTR/AD.AHKInfoSteal.xihzp
MicrosoftTrojan:Win32/Azorult.FW!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A4A31D
ZoneAlarmHEUR:Trojan-Downloader.Win32.Stralo.gen
GDataTrojan.GenericKD.44344093
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R354783
Acronissuspicious
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHFB
TrendMicro-HouseCallTROJ_GEN.R002H0AK420
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/GenKryptik.EVRY!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM10.2.0997.Malware.Gen

How to remove Win32/Kryptik.HHFB?

Win32/Kryptik.HHFB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment