Malware

What is “Win32/Kryptik.HHQF”?

Malware Removal

The Win32/Kryptik.HHQF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHQF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HHQF?


File Info:

crc32: 245C3CD7
md5: da31d662e2138426ffaf2c7bbe0a27f9
name: DA31D662E2138426FFAF2C7BBE0A27F9.mlw
sha1: ba69106c145dcfd8d5d89338a4a05833f6bf82e6
sha256: fbdcf6ebb76c84c3876adf6f8de5af5c1660aa090234f73b3af26ed15ab3ff9d
sha512: 84854ed6c2265b66d0862e67ea01ae8f1fafaafdb72bf708b04f4b54a65a18aae1afdbd848dc32afc8739ec7b1f575056e36d034566c56c6c5ecb6dc9b5e35ca
ssdeep: 98304:kaO9kxrdTqAXTIZ7hzZdp/EbDLD5stsq+9pR:kaskxxqAXTIZ7xD5E/qAD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: driseapoges.ots
FileVers: 25.26.361
Copyright: Copyrighz (C) 2020, pipkafug
TranslationUsa: 0x0471 0x011c

Win32/Kryptik.HHQF also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44624294
Qihoo-360Generic/HEUR/QVM10.2.7504.Malware.Gen
ALYacTrojan.Glupteba.gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005739411 )
BitDefenderTrojan.GenericKD.44624294
K7GWTrojan ( 005739411 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan.BXYS-9301
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.Win32.Agentb.gen
AlibabaTrojan:Win32/Kryptik.4f0fbdcf
ViRobotTrojan.Win32.Z.Agent.4089344
RisingTrojan.Generic@ML.100 (RDMK:I6DX6WJgmwbJ3eXpueWIKA)
Ad-AwareTrojan.GenericKD.44624294
EmsisoftTrojan.GenericKD.44624294 (B)
ComodoMalware@#nlqs91udbhfe
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroTrojanSpy.Win32.EMOTETCRYPT.USMANKN20
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.da31d662e2138426
SophosMal/Generic-S
IkarusTrojan.Lupus
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Azorult.FW!MTB
GridinsoftTrojan.Win32.Emotet.vb
ArcabitTrojan.Generic.D2A8E9A6
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
GDataTrojan.GenericKD.44624294
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R356104
Acronissuspicious
McAfeeTrojan-FSWW!DA31D662E213
MAXmalware (ai score=85)
VBA32Malware-Cryptor.InstallCore.6
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.HHQF
TrendMicro-HouseCallTrojanSpy.Win32.EMOTETCRYPT.USMANKN20
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HHQF?

Win32/Kryptik.HHQF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment