Malware

Win32/Kryptik.HHHH removal instruction

Malware Removal

The Win32/Kryptik.HHHH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHHH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHHH?


File Info:

name: 5F84808E2CC78F2B313F.mlw
path: /opt/CAPEv2/storage/binaries/96ac838848fdec7150ecd5f011d2cc5f22c876d5d227331fc444a9dd095e3c25
crc32: C950A639
md5: 5f84808e2cc78f2b313fded3ccf7b220
sha1: 719a7b74a52c5067d04be56669c41e93cfd069d7
sha256: 96ac838848fdec7150ecd5f011d2cc5f22c876d5d227331fc444a9dd095e3c25
sha512: db37bf8508ba4d61eed88242b53f458088f4252eb8b5dbcdd5cdf1b38397a57c5845f4848bfc4935de9737961edee5a7ca3a8c83cfd713bd2b73304384c91209
ssdeep: 6144:G4hDcjeIHPK1M4XeHYGXOzX2oQkzeuNuoOhA:GheIH0OlvrToc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F24F716B5F4F068D1E242B23F78F1656621BEB1EB10946F35C12B0919385E98E72FB3
sha3_384: 77dabf953256c2012a15839d13e17edbb70049b3945f434ef9bc225507f8a8ad7086b1482bb45abb24b3af7e4578d1b9
ep_bytes: e85a050000e944feffffccccccccccff
timestamp: 2016-02-26 00:13:55

Version Info:

Translation: 0x0409 0x04b0

Win32/Kryptik.HHHH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.363632
FireEyeGen:Variant.Zusy.363632
McAfeeGenericRXAA-FA!5F84808E2CC7
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Kryptik.DED.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HHHH
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Mokes.vho
BitDefenderGen:Variant.Zusy.363632
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Zusy.363632
SophosMal/Generic-S
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Zusy.363632 (B)
GDataGen:Variant.Zusy.363632
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.3107EFF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R435933
BitDefenderThetaGen:NN.ZexaF.34294.nu0@au!uTJgi
ALYacGen:Variant.Zusy.363632
MAXmalware (ai score=82)
MalwarebytesTrojan.SmokeLoader
RisingTrojan.Kryptik!1.D2DE (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.ACGU!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.e2cc78
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HHHH?

Win32/Kryptik.HHHH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment