Malware

Win32/Kryptik.HFIL information

Malware Removal

The Win32/Kryptik.HFIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFIL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HFIL?


File Info:

crc32: 61F6289D
md5: 4b017ff70c2ed90ff920ad15282f474e
name: 4B017FF70C2ED90FF920AD15282F474E.mlw
sha1: 7366ee8c886d4d8dbd9f9371bbfc05f745545a66
sha256: 9e5b2c5dbdaaebb8571121e82cefaa015ab39c25360035eea4ddd3a44695c34b
sha512: 2f11fed0aa43bad0b14244264bb23dc71dc893529825769e648a57b504830e543391fe2ab82f411d6260ca737fbe18a897831f512ba1101206199527b34dadc8
ssdeep: 3072:mgKLeCOS4fJizDL2jeN3S2noPGWUNiOdwndxbswWTXBIf7/vUdfJPZprRPwhVsP:R8OwMezoOkLbsnXk2Pzf
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: jutyktyg.ufo

Win32/Kryptik.HFIL also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Lupus.Gen.5
FireEyeGeneric.mg.4b017ff70c2ed90f
McAfeePacked-GCZ!4B017FF70C2E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 005690671 )
BitDefenderTrojan.Lupus.Gen.5
K7GWTrojan ( 005690671 )
Cybereasonmalicious.c886d4
CyrenW32/S-400d7a30!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HFIL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9230154-0
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Glupteba.4036864f
RisingTrojan.Kryptik!1.C9F8 (CLASSIC)
Ad-AwareTrojan.Lupus.Gen.5
EmsisoftTrojan.Lupus.Gen.5 (B)
F-SecureHeuristic.HEUR/AGEN.1136564
DrWebTrojan.Dridex.715
TrendMicroTROJ_GEN.R03FC0DH620
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosMal/Generic-S + Mal/Kryptik-EA
IkarusTrojan.Win32.Glupteba
JiangminTrojan.AntiAV.dci
AviraHEUR/AGEN.1136564
MAXmalware (ai score=83)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.DEC!MTB
ArcabitTrojan.Lupus.Gen.5
AhnLab-V3Trojan/Win32.MalPe.R346721
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.Lupus.Gen.5
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacTrojan.Lupus.Gen.5
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03FC0DH620
TencentWin32.Trojan.Generic.Pbyv
YandexTrojan.Kryptik!xTb6QX1lwxU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.104546861.susgen
FortinetW32/KRYPTIK.BWP!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM10.2.0A89.Malware.Gen

How to remove Win32/Kryptik.HFIL?

Win32/Kryptik.HFIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment