Malware

Win32/Kryptik.HKHF malicious file

Malware Removal

The Win32/Kryptik.HKHF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKHF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Win32/Kryptik.HKHF?


File Info:

crc32: 3C1C57BC
md5: 01f848f1bea5fee38c9b3ace82d48517
name: 01F848F1BEA5FEE38C9B3ACE82D48517.mlw
sha1: bd35c42b99d9c5e4e136505030f3d8f62f33d04f
sha256: 13333d8111107cce84e50c0264e4b3ffa7af34802de26de7d229ca86782db674
sha512: e86e4f88f5ba7d1dcfad9f04b937dbc4c858b4bfdf51f94fe89f4e37d210b23aec40624a5b7c42f9d66d096dc174dcb6d30bae54d06cfe603ff6a837d707786f
ssdeep: 6144:T6zFIvdmSk5W4h19pTWyx4M3C1nBXCGrD1cK+fEinSpZZ7uIjUl6VdiMoMm38NY:T6ksh1nTWyxn3qn1UxShjUl6VdiMoMd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVerus: 1.0.2.18
ProductVersys: 1.5.28.29
Translations: 0x0136 0x000a

Win32/Kryptik.HKHF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057a5551 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.2955
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36642735
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Androm.93d4d560
K7GWTrojan ( 0057a5551 )
CyrenW32/Kryptik.DUM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKHF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Generickdz-9852430-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.36642735
NANO-AntivirusTrojan.Win32.TrjGen.itnmaw
MicroWorld-eScanTrojan.GenericKD.36642735
Ad-AwareTrojan.GenericKD.36642735
SophosMal/Generic-R + Troj/Agent-BGWM
F-SecureTrojan.TR/Crypt.Agent.hdlcd
BitDefenderThetaGen:NN.ZexaF.34758.yqW@aWSCD!ge
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R03BC0DDF21
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.01f848f1bea5fee3
EmsisoftTrojan.GenericKD.36642735 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dgvt
AviraTR/Crypt.Agent.hdlcd
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.32927E9
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Androm.R!MTB
ArcabitTrojan.Generic.D22F1FAF
AegisLabTrojan.Win32.Agent.4!c
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan.PSE.15CX0VA
TACHYONTrojan/W32.Agent.406016.JX
AhnLab-V3Trojan/Win.Glupteba.R414956
Acronissuspicious
McAfeePacked-GDK!01F848F1BEA5
MAXmalware (ai score=83)
VBA32Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingTrojan.Kryptik!1.D4BE (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKHA!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HKHF?

Win32/Kryptik.HKHF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment