Malware

Win32/Kryptik.HHIC removal guide

Malware Removal

The Win32/Kryptik.HHIC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHIC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
telete.in
a.tomx.xyz
apps.identrust.com
puffpuff423.top

How to determine Win32/Kryptik.HHIC?


File Info:

crc32: 4F3DC8DD
md5: 1b219a340a68894bdb8602a882721ba7
name: 1B219A340A68894BDB8602A882721BA7.mlw
sha1: 9bd74e03387a5a386e78f6936f2d73283e479956
sha256: cb445a7c30381ebf9801a9c515a200fda63e80e955e810aff43acb7c0823dabe
sha512: 2154a68ab1f61d58af31ce70f6cdeea0d93c6c07cdcafe896e54b56a9b6165d653276171ba9a1df29436c48ac37f0889174f1858b900e1b4c41ef82b70347dd1
ssdeep: 12288:D0Evkt8/G1K8RY2vgDA61XvRVb+dU3Vb:D0Evkkx8RJIDA61XHb+u
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeavasys.ets
FileVers: 1.26.381
Copyright: Copyrighz (C) 2020, gubkabob
TranslationUsa: 0x0421 0x0cd4

Win32/Kryptik.HHIC also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71271
FireEyeGeneric.mg.1b219a340a68894b
Qihoo-360HEUR/QVM20.1.564F.Malware.Gen
McAfeePacked-GCZ!1B219A340A68
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056fc4c1 )
K7GWTrojan ( 0056fc4c1 )
Cybereasonmalicious.3387a5
ArcabitTrojan.Generic.D11667
CyrenW32/Kryptik.CJX.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Packed.Emotet-9790742-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKDZ.71271
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.CE96 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.71271
EmsisoftTrojan.GenericKDZ.71271 (B)
DrWebTrojan.PWS.Siggen2.58878
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
JiangminTrojan.Agent.czam
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
AegisLabHacktool.Win32.ShellCode.3!c
ZoneAlarmHEUR:Exploit.Win32.ShellCode.Agent.pef
GDataTrojan.GenericKDZ.71271
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CoinMiner.R355219
Acronissuspicious
ALYacTrojan.GenericKDZ.71271
MAXmalware (ai score=80)
VBA32Malware-Cryptor.InstallCore.6
MalwarebytesTrojan.Crypt
ESET-NOD32a variant of Win32/Kryptik.HHIC
TencentMalware.Win32.Gencirc.11b14695
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EWCW!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HHIC?

Win32/Kryptik.HHIC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment