Malware

Win32/Kryptik.HFCL removal tips

Malware Removal

The Win32/Kryptik.HFCL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFCL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

veryquite.co
fuelchainik.co
wheelshouse.club

How to determine Win32/Kryptik.HFCL?


File Info:

crc32: 3A29833D
md5: 2ba9f02e8685e6d19b5386513083ce64
name: license.exe
sha1: a7ec5080701eedd2a6d938a6b4dbb67bbe945515
sha256: 08e2026f3850205d4b93409a7a74bd17a9d6a04298c2df041687228bd5d4181b
sha512: 1b9b170409a5e8869e6e714a103794a1a50b087c2ad9105ceb8248b53f9575313c7cd53a940db899c5bb71b4b314ff539aa4b4425285ccb28a0b181343759ffb
ssdeep: 1536:XMBNNmchEDLWoXJaGDbHetBvPtqRznvkED45ROUaNpa+yLqDX5LQB1MnHYUKtx:cBNNmchE3a3kkk45ROUaqX+XNN4V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: fjsyks.uxe
ProductionVersus: 1.0.6.2
Copyrights: Copyrighd (C) 2020, sdghsd
FileV: 1.0.1
TranslationUsi: 0x0872 0x0f25

Win32/Kryptik.HFCL also known as:

BkavW32.AIDetectVM.malware1
Qihoo-360HEUR/QVM10.1.C7AA.Malware.Gen
McAfeePacked-GCG!2BA9F02E8685
CylanceUnsafe
SangforMalware
Cybereasonmalicious.0701ee
CyrenW32/Kryptik.BRD.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HFCL
APEXMalicious
CynetMalicious (score: 100)
FortinetW32/Kryptik.HEZA!tr
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.2ba9f02e8685e6d1
IkarusTrojan-Banker.IcedID
F-ProtW32/Kryptik.BRD.gen!Eldorado
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Wacatac.D0!ml
AhnLab-V3Trojan/Win32.MalPe.R345885
MalwarebytesTrojan.MalPack
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgaZYtXBYM2Big)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_97%
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Kryptik.HFCL?

Win32/Kryptik.HFCL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment