Malware

How to remove “Win32/Kryptik.HHST”?

Malware Removal

The Win32/Kryptik.HHST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHST virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HHST?


File Info:

crc32: C80255CC
md5: 54a5643d84bfd5ac8bfd297a5a063368
name: 54A5643D84BFD5AC8BFD297A5A063368.mlw
sha1: 83936f4e27a1b5610d0438efb40ff31e62d8e3c4
sha256: 50589127250c689565adf1dd57ab0bb19be202246514fe8b63eeed6de681336f
sha512: 225c5adadf6a7623290c29101f27da9612dfbb81d5d8fceb7ea5f2042dfe6a62f48a7fb088ee351d162825beec6c065a851e7a8073f01f6a271368fa5673c921
ssdeep: 24576:YjYyKlto5mu+oOmrMEjZG4kprf8YWuditZBq/AIEHxuY5VZOJor3YMIED5:Y8ytRMEj4prfBWuYGAIEHxDPOJemO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: driveapoges.ots
FileVers: 26.26.361
Copyright: Copyrighz (C) 2020, pipkafug
TranslationUsa: 0x0471 0x011c

Win32/Kryptik.HHST also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Dreidel.2z0@xWLtR5g
FireEyeGeneric.mg.54a5643d84bfd5ac
Qihoo-360HEUR/QVM10.1.CC45.Malware.Gen
ALYacGen:Heur.Mint.Dreidel.2z0@xWLtR5g
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00573bf11 )
BitDefenderGen:Heur.Mint.Dreidel.2z0@xWLtR5g
K7GWTrojan ( 00573bf11 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/RanumBot.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Trojan.Tofsee-9801241-0
KasperskyHEUR:Trojan-Ransom.Win32.Gen.gen
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareGen:Heur.Mint.Dreidel.2z0@xWLtR5g
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1139509
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Heur.Mint.Dreidel.2z0@xWLtR5g (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Dreidel.2z0@xWLtR5g
JiangminExploit.ShellCode.aqs
AviraHEUR/AGEN.1139509
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
ArcabitTrojan.Mint.Dreidel.E2CB1B
ZoneAlarmHEUR:Trojan-Ransom.Win32.Gen.gen
MicrosoftTrojan:Win32/Glupteba.ML!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R356680
Acronissuspicious
McAfeePacked-GCZ!54A5643D84BF
MAXmalware (ai score=89)
VBA32Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HHST
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_66%
FortinetW32/Kryptik.HHUN!tr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]

How to remove Win32/Kryptik.HHST?

Win32/Kryptik.HHST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment