Categories: Malware

Win32/Kryptik.HKFP information

The Win32/Kryptik.HKFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKFP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HKFP?


File Info:

name: 3CE1D20A81FD5CFEF712.mlwpath: /opt/CAPEv2/storage/binaries/0c6cce3a5258a1a9d1a4173baeaec4920172d126bc491e2f8bcd3a6970792272crc32: 89B3CF24md5: 3ce1d20a81fd5cfef7129c6b3fcc435csha1: 5810f2bb392db560382bfc4635f387c0171fe770sha256: 0c6cce3a5258a1a9d1a4173baeaec4920172d126bc491e2f8bcd3a6970792272sha512: 11ea2e32b99f54d7eae3e4d0f44ea928d5b91ff852f5b21a6dc9e4f30f0c9320507286ff3db6a998906310f8c29877dc83d4300d8c8fc28cc45818a071881892ssdeep: 98304:e4Bf269Hdi0cQqNz/clp7VoJ7G7P8mOumR1fXNBRw:e4hW0qg0J7G7kmOumR1frtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D263300B6E6C0B2D27A4F704446C66D8671FA76AF6CA6C3B7D4259C8DA46E01DF47C3sha3_384: 28248bf54af777aeb058fbbb0d84f2d768caf3814aae584a3c846fae6002db0d9eb501156ab19a9e1bc27aaac9bfd2a2ep_bytes: e89d800000e979feffff8bff558bec8btimestamp: 2020-02-05 04:22:35

Version Info:

FileVerus: 1.0.2.28ProductVersys: 1.5.8.29Translations: 0x0126 0x037a

Win32/Kryptik.HKFP also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Shellcode.3!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.36616549
ALYac Trojan.GenericKD.36616549
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057c3c01 )
Alibaba Trojan:Win32/Ranumbot.00f658b2
K7GW Trojan ( 0057c3c01 )
VirIT Trojan.Win32.MulDrop16.CCZH
Cyren W32/Kryptik.DSS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HKFP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.RanumBot-9853072-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Trojan.GenericKD.36616549
NANO-Antivirus Exploit.Win32.Shellcode.iwehhk
Avast FileRepMalware
Tencent Win32.Exploit.Shellcode.Lorx
Ad-Aware Trojan.GenericKD.36616549
Sophos Mal/Generic-R + Troj/Agent-BGWM
Comodo Malware@#ufn6jvfhr9r8
F-Secure Trojan.TR/Crypt.XPACK.Gen3
DrWeb Trojan.MulDrop16.37161
Zillya Trojan.Kryptik.Win32.3011227
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rc
FireEye Generic.mg.3ce1d20a81fd5cfe
Emsisoft Trojan.GenericKD.36616549 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.36616549
Jiangmin Exploit.ShellCode.gfa
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL Trojan/Generic.ASMalwS.3243384
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D22EB965
Microsoft Trojan:Win32/Ranumbot.GR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Glupteba.R413903
Acronis suspicious
McAfee Packed-GDK!3CE1D20A81FD
MAX malware (ai score=83)
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Rising Malware.Obscure/Heur!1.9E03 (CLOUD)
Yandex Trojan.Kryptik!uzRDuiOqvKI
Ikarus Trojan-Banker.UrSnif
MaxSecure Trojan.Malware.74214920.susgen
Fortinet W32/Kryptik.HKGD!tr
BitDefenderTheta Gen:NN.ZexaF.34606.@tW@aqH7i@gG
AVG FileRepMalware
Panda Trj/Agent.AJS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HKFP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago