Malware

Win32/Kryptik.HFGI information

Malware Removal

The Win32/Kryptik.HFGI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFGI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HFGI?


File Info:

crc32: C9024EB5
md5: dfa50ae671ab3b82217f57cb6701eef6
name: upload_file
sha1: 3e90db4c9440f97bb15bea2f306a41550369cf51
sha256: 2abb66d0c463a0d07ccfc713f8a97db811d731e0cc31b09e5f70cdb2c6ae7049
sha512: 04ee8484e36ccc54944bbd5926d37b73ec1c71c455fdb587e776544833eaab1c57622ad931a4dbe7c87d65035c274f97b4e1f26cc2f9da031816e24275ed4c6d
ssdeep: 12288:y/J+NC0xu2rPcHKeNmcZvF/SZGYzZ5Q/W:YJ8R6mcVF/mGY4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: nlsbres.dll
FileVersion: 6.1.7601.23572 (win7sp1_ldr.161011-0600)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.23572
FileDescription: NLSBuild resource DLL
OriginalFilename: nlsbres.dll
Translation: 0x0409 0x04b0

Win32/Kryptik.HFGI also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69126
FireEyeTrojan.Agent.EUHQ
McAfeeEmotet-FRO!DFA50AE671AB
CylanceUnsafe
K7AntiVirusTrojan ( 0056b9711 )
BitDefenderTrojan.GenericKDZ.69126
K7GWTrojan ( 0056b9711 )
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Emotet.929792
AegisLabTrojan.Win32.Euhq.4!c
Ad-AwareTrojan.GenericKDZ.69126
DrWebTrojan.DownLoader34.10773
EmsisoftTrojan.GenericKDZ.69126 (B)
FortinetW32/GenKryptik.EPAZ!tr
ArcabitTrojan.Agent.EUHQ
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
MAXmalware (ai score=84)
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.HFGI
RisingTrojan.Kryptik!1.C80B (CLOUD)
IkarusTrojan-Banker.Emotet
GDataWin32.Trojan-Spy.Emotet.L6S5GQ
BitDefenderThetaGen:NN.ZexaF.34144.4y0@aaLj9wdk
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360HEUR/QVM09.0.E99B.Malware.Gen

How to remove Win32/Kryptik.HFGI?

Win32/Kryptik.HFGI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment