Trojan

Trojan.Crypt.HI removal guide

Malware Removal

The Trojan.Crypt.HI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.HI virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Crypt.HI?


File Info:

name: F9223AE1F1EA3BB09081.mlw
path: /opt/CAPEv2/storage/binaries/074aaf56d4ba3584ce537c0aacfe14443f78bbff02e96eff1ab41e8b61cafab3
crc32: B907F748
md5: f9223ae1f1ea3bb090815608e303d353
sha1: decb052daaae427d6a783f7cbedc593c8b90db5d
sha256: 074aaf56d4ba3584ce537c0aacfe14443f78bbff02e96eff1ab41e8b61cafab3
sha512: 53f69127d231dc56f92d551ba456dc1f1cbbbbbb4310e82a5b72d1ee2119d74c26e3b30f2e06da3eab002bd79f072c396ebbe95b1f4c230d57ab3e6a828d5ad2
ssdeep: 768:JmC5luW1li8Pd4dkGy/javV4sAZYveWdgn4Lgq:fq862+vqOeWdgn4Eq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6C2E0C35F5A04E8D5999E3100EEF4B0AC3A22959FE6274952F3E4C5ACC93F52ACC95C
sha3_384: afe87e9a33e836a013465e240ab1b27b33ddffb4687023b38178d562513a25fe382433acdf350a470397cb1fd88eb843
ep_bytes: 60be007040008dbe00a0ffff5783cdff
timestamp: 2009-03-23 15:17:39

Version Info:

0: [No Data]

Trojan.Crypt.HI also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.kYLt
MicroWorld-eScanTrojan.Crypt.HI
FireEyeGeneric.mg.f9223ae1f1ea3bb0
CAT-QuickHealBackdoor.Farfli.26914
SkyhighDownloader-BNM.dr
ALYacTrojan.Crypt.HI
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Crypt.HI
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004d0cad1 )
BitDefenderTrojan.Crypt.HI
K7GWTrojan-Downloader ( 004d0cad1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Crypt.HI
BitDefenderThetaGen:NN.ZexaF.36792.bmHfaShWVseb
VirITTrojan.Win32.Generic.ACSG
SymantecHacktool.Rootkit
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.OXR
APEXMalicious
KasperskyTrojan.Win32.Patched.or
AlibabaBackdoor:Win32/Farfli.9b48d741
NANO-AntivirusTrojan.Win32.Fiegi.csangw
ViRobotTrojan.Win32.Downloader.28160.CM
RisingBackdoor.Farfli!8.B4 (CLOUD)
EmsisoftTrojan.Crypt.HI (B)
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.MulDrop.32879
ZillyaDownloader.Agent.Win32.333101
TrendMicroHKTL_AGENT
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.auam
WebrootW32.Farfli.Gen
GoogleDetected
AviraTR/Hijacker.Gen
VaristW32/Agent.JS.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
KingsoftWin32.Infected.AutoInfector.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
ZoneAlarmTrojan.Win32.Patched.or
GDataTrojan.Crypt.HI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Farfli.C68754
McAfeeGenericRXAA-AA!F9223AE1F1EA
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.SvcHorse.01643
Cylanceunsafe
PandaTrj/QQPass.BSC
TrendMicro-HouseCallHKTL_AGENT
TencentTrojan.Win32.Patched.g
YandexTrojan.GenAsa!kbzI3swIF6k
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.3304!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.daaae4
AvastWin32:Evo-gen [Trj]

How to remove Trojan.Crypt.HI?

Trojan.Crypt.HI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment