Malware

Win32/Kryptik.HKFP information

Malware Removal

The Win32/Kryptik.HKFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKFP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HKFP?


File Info:

name: 3CE1D20A81FD5CFEF712.mlw
path: /opt/CAPEv2/storage/binaries/0c6cce3a5258a1a9d1a4173baeaec4920172d126bc491e2f8bcd3a6970792272
crc32: 89B3CF24
md5: 3ce1d20a81fd5cfef7129c6b3fcc435c
sha1: 5810f2bb392db560382bfc4635f387c0171fe770
sha256: 0c6cce3a5258a1a9d1a4173baeaec4920172d126bc491e2f8bcd3a6970792272
sha512: 11ea2e32b99f54d7eae3e4d0f44ea928d5b91ff852f5b21a6dc9e4f30f0c9320507286ff3db6a998906310f8c29877dc83d4300d8c8fc28cc45818a071881892
ssdeep: 98304:e4Bf269Hdi0cQqNz/clp7VoJ7G7P8mOumR1fXNBRw:e4hW0qg0J7G7kmOumR1fr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D263300B6E6C0B2D27A4F704446C66D8671FA76AF6CA6C3B7D4259C8DA46E01DF47C3
sha3_384: 28248bf54af777aeb058fbbb0d84f2d768caf3814aae584a3c846fae6002db0d9eb501156ab19a9e1bc27aaac9bfd2a2
ep_bytes: e89d800000e979feffff8bff558bec8b
timestamp: 2020-02-05 04:22:35

Version Info:

FileVerus: 1.0.2.28
ProductVersys: 1.5.8.29
Translations: 0x0126 0x037a

Win32/Kryptik.HKFP also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Shellcode.3!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.36616549
ALYacTrojan.GenericKD.36616549
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057c3c01 )
AlibabaTrojan:Win32/Ranumbot.00f658b2
K7GWTrojan ( 0057c3c01 )
VirITTrojan.Win32.MulDrop16.CCZH
CyrenW32/Kryptik.DSS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HKFP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.RanumBot-9853072-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.36616549
NANO-AntivirusExploit.Win32.Shellcode.iwehhk
AvastFileRepMalware
TencentWin32.Exploit.Shellcode.Lorx
Ad-AwareTrojan.GenericKD.36616549
SophosMal/Generic-R + Troj/Agent-BGWM
ComodoMalware@#ufn6jvfhr9r8
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.MulDrop16.37161
ZillyaTrojan.Kryptik.Win32.3011227
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rc
FireEyeGeneric.mg.3ce1d20a81fd5cfe
EmsisoftTrojan.GenericKD.36616549 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.36616549
JiangminExploit.ShellCode.gfa
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.3243384
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D22EB965
MicrosoftTrojan:Win32/Ranumbot.GR!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Glupteba.R413903
Acronissuspicious
McAfeePacked-GDK!3CE1D20A81FD
MAXmalware (ai score=83)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
YandexTrojan.Kryptik!uzRDuiOqvKI
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.74214920.susgen
FortinetW32/Kryptik.HKGD!tr
BitDefenderThetaGen:NN.ZexaF.34606.@tW@aqH7i@gG
AVGFileRepMalware
PandaTrj/Agent.AJS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HKFP?

Win32/Kryptik.HKFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment