Malware

About “Win32/Kryptik.HHFO” infection

Malware Removal

The Win32/Kryptik.HHFO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHFO virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HHFO?


File Info:

crc32: 0C3169B4
md5: ca1b3d2be61f764fd4685d9662a9d051
name: upload_file
sha1: 921e6730b0fdaeab9313d1dfbbb0c006b4506233
sha256: f2bad33dc7a242f8f6caef8130f6424fcb934a458370f156dd1094b99318cec9
sha512: 2bdf6dd8f1129ee7af38cb05aef73c9f6416a73e94ec5efd7371f209378fef8123aace642151b3550fa74e6f331799c69e353df82b6af4e5f795f97f43ab5885
ssdeep: 6144:zLfhdM/bXZswyI2D1WG59SLutUsrlc/o+W/:XvKbXWz1WGPes2h6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HHFO also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.QakBot.11
MicroWorld-eScanTrojan.Lupus.Gen.3
CAT-QuickHealTrojan.Wacatac
McAfeeRDN/GenericM
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Lupus.4!c
SangforMalware
K7AntiVirusTrojan ( 005723aa1 )
BitDefenderTrojan.Lupus.Gen.3
Cybereasonmalicious.0b0fda
InvinceaMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34590.qmW@a8jgprn
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Qbot.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Lupus.271360.A
RisingTrojan.Crypto!8.364 (TFE:5:P1X1xR4xPhE)
Ad-AwareTrojan.Lupus.Gen.3
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Lupus.Gen.3 (B)
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/CryptInject!MSR
ArcabitTrojan.Lupus.Gen.3
ZoneAlarmHEUR:Trojan-Banker.Win32.Qbot.gen
GDataTrojan.Lupus.Gen.3
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Lupus.Gen.3
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHFO
TrendMicro-HouseCallTROJ_GEN.R002H09K320
IkarusPUA.Multibar
eGambitUnsafe.AI_Score_81%
FortinetRiskware/GenKryptik
WebrootW32.Trojan.Gen
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM10.2.06C7.Malware.Gen

How to remove Win32/Kryptik.HHFO?

Win32/Kryptik.HHFO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment