Malware

Should I remove “Win32/Kryptik.HKFU”?

Malware Removal

The Win32/Kryptik.HKFU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKFU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HKFU?


File Info:

name: A0679834FFE7B17D7C73.mlw
path: /opt/CAPEv2/storage/binaries/eea142fdac62ac9a715d9a0e9d9c6c19c2c5dbe5c476c717fc92d8464405a16f
crc32: C2E21C4C
md5: a0679834ffe7b17d7c731e9379c2c3e7
sha1: a447c5a440da6bc44ddb9fd8083b71afd3a49b04
sha256: eea142fdac62ac9a715d9a0e9d9c6c19c2c5dbe5c476c717fc92d8464405a16f
sha512: 6f5dcad65fed26a626a88b7a90233bcc55e8a4bd3d7e706c4827b4a15c64e9a1302e1f45e2655100c68a9673b87d316cf76e7b4ccb44534506eb874224211592
ssdeep: 6144:Z8kOcTZUHL0qes7Uw3mctiv5/LUMByHnM/pcV34wi6FDk4UB5sfXrLGEy3kfWj+v:Z9OcI4qH7EPLXxcdDkBsfnByujUl8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115B4F11072E1D132D19714764728C7B09FBF383295399A8FBBD45EB82F64BE0E626346
sha3_384: 76a56365b6ad327a4da1a01168fda2f03773b796e071bc1ef9324629e327caaaead9fed0cb65c6832cd88d3ba2961c9f
ep_bytes: e8969e0000e979feffff8bff558bec81
timestamp: 2020-08-02 07:05:31

Version Info:

0: [No Data]

Win32/Kryptik.HKFU also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.m!c
MicroWorld-eScanTrojan.GenericKDZ.73865
ClamAVWin.Dropper.Racealer-9849456-0
FireEyeGeneric.mg.a0679834ffe7b17d
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Generic.hc
McAfeePacked-GBF!A0679834FFE7
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576f791 )
AlibabaTrojan:Win32/Azorult.db6ef904
K7GWTrojan ( 00576f791 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HKFU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKDZ.73865
NANO-AntivirusTrojan.Win32.Chapak.itenkk
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1316868
DrWebTrojan.PWS.Siggen2.63964
VIPRETrojan.GenericKDZ.73865
TrendMicroRansom.Win32.RYUK.SMH
SophosTroj/Kryptik-UV
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.73865
JiangminTrojan.PSW.Racealer.byd
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1316868
Antiy-AVLTrojan[PSW]/Win32.Racealer
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D12089
ZoneAlarmHEUR:Exploit.Win32.ShellCode.Agent.pef
MicrosoftTrojan:Win32/Azorult.NL!MTB
VaristW32/Kryptik.DST.gen!Eldorado
AhnLab-V3Trojan/Win.Glupteba.R432970
BitDefenderThetaGen:NN.ZexaF.36744.GyW@amko3TeG
ALYacTrojan.GenericKDZ.73865
MAXmalware (ai score=86)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.RYUK.SMH
RisingTrojan.Kryptik!1.D4B0 (CLASSIC)
YandexTrojan.Kryptik!kwiswE9Cjac
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKOA!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HKFU?

Win32/Kryptik.HKFU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment