Malware

About “Win32/Kryptik.HLFL” infection

Malware Removal

The Win32/Kryptik.HLFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLFL virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Win32/Kryptik.HLFL?


File Info:

crc32: 4A313BC0
md5: ba43487e28084366af25a6883715d948
name: BA43487E28084366AF25A6883715D948.mlw
sha1: 0c87195b88bd85ccdb5e91bb5862f2c8b03c9194
sha256: 4c90125ef26edc56f7345f376fc2c285ba2496849b0f3be6b1818e4b90509402
sha512: 5da73d37729afc108103572f344d823aa0a409e3809a506cb5f62be3b6cbdddd696924d9f903a1b8569758a41112a45884691e67ddfb953435ad5392752e0e80
ssdeep: 12288:WwJuMJ5LlYJFUpwppTjBNHL+ZXlqcl96YEK1S:r7DjmpxjBBYocb6q1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.39.59
ProductVersus: 1.0.36.58
Translations: 0x0466 0x036f

Win32/Kryptik.HLFL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.65466
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Racealer
ALYacTrojan.GenericKDZ.75716
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Azorult.44b1130e
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b88bd8
CyrenW32/Kryptik.EGL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLFL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9869449-0
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKDZ.75716
NANO-AntivirusTrojan.Win32.Racealer.iwgriz
ViRobotTrojan.Win32.Z.Kryptik.548864.EPE
MicroWorld-eScanTrojan.GenericKDZ.75716
Ad-AwareTrojan.GenericKDZ.75716
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34738.HqW@ayS0NCnG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DF921
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.ba43487e28084366
EmsisoftTrojan.GenericKDZ.75716 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
AviraTR/AD.StellarStealer.xhaqq
eGambitUnsafe.AI_Score_98%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
GridinsoftRansom.Win32.STOP.dg!se3296
AegisLabTrojan.Win32.Racealer.i!c
GDataTrojan.GenericKDZ.75716
AhnLab-V3Trojan/Win.Glupteba.R424488
Acronissuspicious
McAfeePacked-GDT!BA43487E2808
MAXmalware (ai score=100)
VBA32BScope.Trojan.Hynamer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DF921
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Win32.Kovter
MaxSecureTrojan.Malware.74481986.susgen
FortinetW32/Kryptik.HLFH!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HLFL?

Win32/Kryptik.HLFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment