Categories: Malware

Should I remove “Win32/Kryptik.HKUF”?

The Win32/Kryptik.HKUF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKUF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Czech
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HKUF?


File Info:

name: A7B20385895E976BD536.mlwpath: /opt/CAPEv2/storage/binaries/e186f65cc9527021c2ebe25a1202285b4bc66e9c40c87fc1dae4b102e7475f77crc32: C876FEC7md5: a7b20385895e976bd5368116adcaab7dsha1: 624030de52898a66085a430a10dbba0a25a7e450sha256: e186f65cc9527021c2ebe25a1202285b4bc66e9c40c87fc1dae4b102e7475f77sha512: 639a3cde1daa43b69a68f5da77a81e90e0e1feb22a28487b1dca8780b3e84c19e903df33b88902c6528645a5ded377666e5550b2e0ca46ff2033db8c5ed4d435ssdeep: 6144:Ox4tQ6wlqKKTWQQDdw9E7QVJjq3MGMXmSUew:D0kC1dw9EEVJLmUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D574AF217580C172CC661D7944A4CBB85EABB8325B214ECBAACD2B79DF347D27B2134Dsha3_384: a363c0ad063a5677a0584a8c7b25e8232f263655293510384e37d8faffb4ebb27bd1232c644c358f0df8e9b56ca940a5ep_bytes: e8df370000e978feffffcccccccccccctimestamp: 2020-10-11 02:33:46

Version Info:

FileVers: 7.0.4.54ProductVers: 7.0.21.21InternalNames: galimatimatLegalCopyrighd: Jdfgl sfdTranslations: 0x0169 0x20bb

Win32/Kryptik.HKUF also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.75058
FireEye Generic.mg.a7b20385895e976b
McAfee Packed-GBF!A7B20385895E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f9be1 )
K7GW Trojan ( 0056f9be1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Kryptik.EAT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKUF
APEX Malicious
ClamAV Win.Malware.Generic-9860028-0
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.GenericKDZ.75058
NANO-Antivirus Trojan.Win32.Smokeloader.ivfrit
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.75058
Sophos Mal/Generic-R + Troj/PWS-CLT
F-Secure Heuristic.HEUR/AGEN.1143214
DrWeb Trojan.Siggen13.23313
TrendMicro Ransom.Win32.STOP.SMYXBGS
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Emsisoft Trojan.GenericKDZ.75058 (B)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan-Downloader.SmokeLoader.IR0SYR
Jiangmin Trojan.Generic.gwtml
eGambit Unsafe.AI_Score_94%
Avira HEUR/AGEN.1143214
MAX malware (ai score=85)
Microsoft Trojan:Win32/Arkeistealer.RMB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R419932
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.wyW@amkmfppO
ALYac Trojan.GenericKDZ.75058
VBA32 BScope.Trojan.AET.281105
Malwarebytes Trojan.MalPack
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazpG2z3gCBanusUgwd5uXbC6)
Yandex Trojan.Agent!CvpfFYMiS5Q
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EAT!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.e52898

How to remove Win32/Kryptik.HKUF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago