Malware

Win32/Kryptik.HFNK removal instruction

Malware Removal

The Win32/Kryptik.HFNK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFNK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HFNK?


File Info:

crc32: 0C51FEA7
md5: 80d3605d4b180cdd2fef6cb6312942bd
name: upload_file
sha1: 12386eee0db55c3c612c92b7912d6f5eceaaffdc
sha256: 7c9eba57cb8262a908dc10929cf38b8e4e0af9f5a3f69bdf226b151761580e91
sha512: cfb0f5785978586aeaec6a832f0dfae13039c07f977f0afb63fcdbb27981b7bc95ecaf202c7a5ddfec9b47bbf1c5c00c2cfdbc471035311b2458dec6a2e65fd9
ssdeep: 3072:IpzGaGBl87WVZo0smVh7ji6RgmVFcfwVsPH:KSn8WVZo0s4Vu6CIFOf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdoxfbok.uda
FileVersion: 1.2.9

Win32/Kryptik.HFNK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43669389
FireEyeGeneric.mg.80d3605d4b180cdd
CAT-QuickHealTrojan.Inject.22252
Qihoo-360Generic/HEUR/QVM10.2.43D7.Malware.Gen
ALYacTrojan.SmokeLoader
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Injuke.4!c
SangforMalware
K7AntiVirusTrojan ( 0056c9681 )
BitDefenderTrojan.GenericKD.43669389
K7GWTrojan ( 0056c9681 )
Cybereasonmalicious.e0db55
TrendMicroTrojan.Win32.SMOKELOADER.VZHSHF20
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFNK
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.VZHSHF20
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9355901-0
KasperskyTrojan.Win32.Injuke.sea
AlibabaTrojan:Win32/Injuke.b53de5de
ViRobotTrojan.Win32.Z.Agent.185856.NI
RisingTrojan.Kryptik!1.CA8B (CLOUD)
Ad-AwareTrojan.GenericKD.43669389
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.MalwareCrypter.AH
DrWebTrojan.Siggen10.5146
Invinceaheuristic
SophosMal/Generic-S
APEXMalicious
CyrenW32/Trojan.TOUD-9232
JiangminExploit.ShellCode.afa
AviraTR/AD.MalwareCrypter.AH
FortinetW32/GenKryptik.EQFR!tr
ArcabitTrojan.Generic.D29A578D
AhnLab-V3Backdoor/Win32.Tofsee.R348129
ZoneAlarmTrojan.Win32.Injuke.sea
MicrosoftTrojan:Win32/SmokeLoader.SBR!MSR
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GAO!80D3605D4B18
MAXmalware (ai score=84)
VBA32BScope.Adware.Caypnamer
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Win32.Crypt
PandaTrj/GdSda.A
TencentWin32.Trojan.Injuke.Eanb
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_81%
GDataTrojan.GenericKD.43669389
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HFNK?

Win32/Kryptik.HFNK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment