Malware

Win32/Kryptik.HHHF malicious file

Malware Removal

The Win32/Kryptik.HHHF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHHF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
apps.identrust.com
gferhrolklm.top

How to determine Win32/Kryptik.HHHF?


File Info:

crc32: 9D212C84
md5: 22a3d5114591700c0191ae7f7549ee29
name: upload_file
sha1: 00627dbf18cb4a32a39d6d86902733b6d781a3e0
sha256: b2ba1fc53bceeebef859fb7aa6b825fb72b9227d06478cd93dd39fd05d819d2f
sha512: 3299c60d9b2fb23e4ce2013319297fcb38e7c1b0bf9bfbb179f203fbd80bd1a38dfa644f2fb24eeeb934513ba845369ffcd698c7f78758a5889ed41ee4c33cc7
ssdeep: 12288:TKp4Gc9aiM1xyNCMt5+w28vv/67JMuOnlduqxhBTg2UV8NU:+69aJqlufgHld5sJ8C
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0147 0x01ed

Win32/Kryptik.HHHF also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44345831
FireEyeGeneric.mg.22a3d5114591700c
ALYacTrojan.GenericKD.44345831
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.44345831
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f18cb4
TrendMicroTrojan.Win32.GLUPTEBA.THKOEBO
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Stralo.gen
AlibabaTrojanDownloader:Win32/Kryptik.cec0254f
AegisLabRiskware.Win32.Malicious.1!c
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareTrojan.GenericKD.44345831
SophosTroj/Steal-AUH
DrWebTrojan.DownLoader35.8831
InvinceaMal/Generic-R + Troj/Steal-AUH
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
MaxSecureTrojan.Malware.74705991.susgen
EmsisoftTrojan.GenericKD.44345831 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Tiggre!rfn
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A4A9E7
ZoneAlarmHEUR:Trojan-Downloader.Win32.Stralo.gen
GDataTrojan.GenericKD.44345831
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R354783
Acronissuspicious
McAfeeRDN/Generic.grp
TACHYONTrojan/W32.Agent.573440.TN
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHHF
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.THKOEBO
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_94%
FortinetW32/GenKryptik.EVRY!tr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM10.2.0AF6.Malware.Gen

How to remove Win32/Kryptik.HHHF?

Win32/Kryptik.HHHF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment