Malware

Win32/Kryptik.ILL information

Malware Removal

The Win32/Kryptik.ILL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ILL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Win32/Kryptik.ILL?


File Info:

name: 7B596CC93A4857C08CEE.mlw
path: /opt/CAPEv2/storage/binaries/3d6ac7cb94caf5cd4da79e2fda720955fd0b8da207f8f738cf7d32f63a6c0091
crc32: FF31F0CC
md5: 7b596cc93a4857c08cee957de7136e71
sha1: eb8e7bc758a9b541ec453d240d05205d7011da24
sha256: 3d6ac7cb94caf5cd4da79e2fda720955fd0b8da207f8f738cf7d32f63a6c0091
sha512: 91ce6fc7f7c7c7bd9fc96d4d10cb345ccebaf757fea6525ed6344bff70947d1d3febbb26e744b2dd465f416f4d944935a64509627ad02433afdaf5dbff0fee6e
ssdeep: 3072:7YAfxX3lz4WR6IM4lGTMEe4ZhOG8JlTv0rpl:7Ygh1MbEkOGkzyp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13774CF49B353C972C029413454CF8791AE79BE901D938BCA77C1BE2FAD36360E92726D
sha3_384: b8606267d6cbfb5b51ff2f6ff00be02b5cfb175be7c952607b605198188db0d50d8ac8e16595bf255255756f36411587
ep_bytes: 558bec81c4e8feffff6a40eb03ff0c24
timestamp: 1987-01-30 03:38:08

Version Info:

0: [No Data]

Win32/Kryptik.ILL also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.28287
MicroWorld-eScanGen:Heur.VIZ.!e!.1
FireEyeGeneric.mg.7b596cc93a4857c0
CAT-QuickHealTrojan.Quolko.A
ALYacGen:Heur.VIZ.!e!.1
CylanceUnsafe
ZillyaBackdoor.Shiz.Win32.4464
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Ramnit.b10fcc9b
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.93a485
BitDefenderThetaGen:NN.ZexaF.34212.vmW@aWyYcHdc
VirITTrojan.Win32.Generic.AWXZ
CyrenW32/Bamital.I
SymantecTrojan.Bamital
ESET-NOD32a variant of Win32/Kryptik.ILL
TrendMicro-HouseCallTROJ_BAMITAL.SML
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-7584013-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.Kryptik.bstyem
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b88c95
Ad-AwareGen:Heur.VIZ.!e!.1
EmsisoftGen:Heur.VIZ.!e!.1 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureMalware.W32/Virut.Gen
VIPRETrojan.Win32.Agent.ie (v)
TrendMicroTROJ_BAMITAL.SML
McAfee-GW-EditionBehavesLike.Win32.Swisyn.fz
SophosMal/Generic-S
IkarusTrojan-Ransom.PornoBlocker
GDataGen:Heur.VIZ.!e!.1
JiangminTrojanDownloader.Piker.bhv
AviraW32/Virut.Gen
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.AutoRun
KingsoftHeur.SSC.2698478.1216.(kcloud)
ArcabitTrojan.VIZ.!e!.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Ramnit.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FraudPack.R3415
Acronissuspicious
McAfeePWS-Zbot.gen.uz
VBA32Trojan.MTA.01056
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingVirus.Virut!8.44 (CLOUD)
YandexTrojan.Agent!SCFDEBF0vNc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.6431196.susgen
FortinetW32/Qbot.AEM!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.ILL?

Win32/Kryptik.ILL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment