Categories: Malware

Win32/Kryptik.ILL information

The Win32/Kryptik.ILL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ILL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Win32/Kryptik.ILL?


File Info:

name: 7B596CC93A4857C08CEE.mlwpath: /opt/CAPEv2/storage/binaries/3d6ac7cb94caf5cd4da79e2fda720955fd0b8da207f8f738cf7d32f63a6c0091crc32: FF31F0CCmd5: 7b596cc93a4857c08cee957de7136e71sha1: eb8e7bc758a9b541ec453d240d05205d7011da24sha256: 3d6ac7cb94caf5cd4da79e2fda720955fd0b8da207f8f738cf7d32f63a6c0091sha512: 91ce6fc7f7c7c7bd9fc96d4d10cb345ccebaf757fea6525ed6344bff70947d1d3febbb26e744b2dd465f416f4d944935a64509627ad02433afdaf5dbff0fee6essdeep: 3072:7YAfxX3lz4WR6IM4lGTMEe4ZhOG8JlTv0rpl:7Ygh1MbEkOGkzyptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13774CF49B353C972C029413454CF8791AE79BE901D938BCA77C1BE2FAD36360E92726Dsha3_384: b8606267d6cbfb5b51ff2f6ff00be02b5cfb175be7c952607b605198188db0d50d8ac8e16595bf255255756f36411587ep_bytes: 558bec81c4e8feffff6a40eb03ff0c24timestamp: 1987-01-30 03:38:08

Version Info:

0: [No Data]

Win32/Kryptik.ILL also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.AutoRun.o!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen6.28287
MicroWorld-eScan Gen:Heur.VIZ.!e!.1
FireEye Generic.mg.7b596cc93a4857c0
CAT-QuickHeal Trojan.Quolko.A
ALYac Gen:Heur.VIZ.!e!.1
Cylance Unsafe
Zillya Backdoor.Shiz.Win32.4464
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Trojan:Win32/Ramnit.b10fcc9b
K7GW Trojan ( 004bcce41 )
Cybereason malicious.93a485
BitDefenderTheta Gen:NN.ZexaF.34212.vmW@aWyYcHdc
VirIT Trojan.Win32.Generic.AWXZ
Cyren W32/Bamital.I
Symantec Trojan.Bamital
ESET-NOD32 a variant of Win32/Kryptik.ILL
TrendMicro-HouseCall TROJ_BAMITAL.SML
Paloalto generic.ml
ClamAV Win.Packed.Razy-7584013-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.!e!.1
NANO-Antivirus Trojan.Win32.Kryptik.bstyem
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b88c95
Ad-Aware Gen:Heur.VIZ.!e!.1
Emsisoft Gen:Heur.VIZ.!e!.1 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
F-Secure Malware.W32/Virut.Gen
VIPRE Trojan.Win32.Agent.ie (v)
TrendMicro TROJ_BAMITAL.SML
McAfee-GW-Edition BehavesLike.Win32.Swisyn.fz
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.PornoBlocker
GData Gen:Heur.VIZ.!e!.1
Jiangmin TrojanDownloader.Piker.bhv
Avira W32/Virut.Gen
MAX malware (ai score=100)
Antiy-AVL Worm/Win32.AutoRun
Kingsoft Heur.SSC.2698478.1216.(kcloud)
Arcabit Trojan.VIZ.!e!.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Ramnit.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FraudPack.R3415
Acronis suspicious
McAfee PWS-Zbot.gen.uz
VBA32 Trojan.MTA.01056
Malwarebytes Malware.Heuristic.1003
APEX Malicious
Rising Virus.Virut!8.44 (CLOUD)
Yandex Trojan.Agent!SCFDEBF0vNc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.6431196.susgen
Fortinet W32/Qbot.AEM!tr
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.ILL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago