Malware

How to remove “Win32/Kryptik.HHIL”?

Malware Removal

The Win32/Kryptik.HHIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHIL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com
puffpuff423.top

How to determine Win32/Kryptik.HHIL?


File Info:

crc32: 12AE61E9
md5: 3473bc8d369b0b57f0cbce0637984a89
name: 3473BC8D369B0B57F0CBCE0637984A89.mlw
sha1: a64e73091929cb35575c39ecdc470f9e53e819e5
sha256: fc4b05b61482306c9dda17cf7af4e3730f952d7f4d8d97d58cb23d872f964717
sha512: 9f4622e719b21da85b52ca7e2238a13bd0909f6d83d2b7514f397e8e8e350115693e14474f7303a3b90d9c87ea29aee22ad9437719ec81773e0a426b38d53f8b
ssdeep: 12288:LCNnuEZSEsWjPAfeD8qtgp37HqtFboX0:LuurZWjgegAxLU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeanakys.ets
FileVers: 15.26.381
Copyright: Copyrighz (C) 2020, pupkabob
TranslationUsa: 0x0421 0x0c4c

Win32/Kryptik.HHIL also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71299
FireEyeGeneric.mg.3473bc8d369b0b57
McAfeePacked-GCZ!3473BC8D369B
MalwarebytesTrojan.MalPack.GS
SangforMalware
K7AntiVirusTrojan ( 0056fc4c1 )
K7GWTrojan ( 0056fc4c1 )
Cybereasonmalicious.91929c
InvinceaMal/Generic-S
CyrenW32/Kryptik.CKC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.Glupteba-9789786-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKDZ.71299
Ad-AwareTrojan.GenericKDZ.71299
EmsisoftTrojan.GenericKDZ.71299 (B)
DrWebTrojan.PWS.Siggen2.59179
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Injuke.aeo
Antiy-AVLTrojan[Exploit]/Win32.ShellCode
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
ArcabitTrojan.Generic.D11683
ZoneAlarmHEUR:Exploit.Win32.ShellCode.Agent.pef
GDataTrojan.GenericKDZ.71299
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R355309
Acronissuspicious
VBA32Malware-Cryptor.InstallCore.6
ALYacTrojan.GenericKDZ.71299
MAXmalware (ai score=81)
CylanceUnsafe
ESET-NOD32a variant of Win32/Kryptik.HHIL
RisingTrojan.Kryptik!8.8 (TFE:4:fVZKmic53tD)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.EWCW!tr
AVGWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM10.1.5972.Malware.Gen

How to remove Win32/Kryptik.HHIL?

Win32/Kryptik.HHIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment