Malware

What is “Win32/Kryptik.BEIF”?

Malware Removal

The Win32/Kryptik.BEIF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BEIF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.BEIF?


File Info:

name: 391CDAE887B274ED79FF.mlw
path: /opt/CAPEv2/storage/binaries/925e319bb92e0190b0aa88fa1e574e447218530c0c4a36cc87cbcc76a7c9e217
crc32: 6645B072
md5: 391cdae887b274ed79ffe5f07e854fe6
sha1: 3dc89bbc83aca65e70131283844c55aecbe9f912
sha256: 925e319bb92e0190b0aa88fa1e574e447218530c0c4a36cc87cbcc76a7c9e217
sha512: 034b72163e98d79575dc972a30e23cddd210cb11375187aa123c384b984f0610f28677bd1c0fe01caf58995301a25d2650ab0b58305de55e6150ef63ec79aed9
ssdeep: 3072:ULcBBW/A1jbGs2lD6IHdfdAXvnbWl0tlRJl7PCIa5L432:EA1jys2lZHdObfhJlG4m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A04C0C973CFEA1FFC518E340A5135A3248CB56A1E2DFB1F5E048A1FADE75009956A0B
sha3_384: 017a0d482fbc931b9800ca952a055cb3493964d9715add7782c8c092bad9a59761d257320bd922745b764d8271be50f7
ep_bytes: 535152e81a05000089c385c0750dff15
timestamp: 2011-04-13 12:42:31

Version Info:

0: [No Data]

Win32/Kryptik.BEIF also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Redirect.167
MicroWorld-eScanGen:Variant.Uztub.21
CAT-QuickHealTrojanDropper.Gepys.A
SkyhighBehavesLike.Win32.Dropper.cm
ALYacGen:Variant.Uztub.21
MalwarebytesTrojan.Agent.RRE
VIPREGen:Variant.Uztub.21
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
BitDefenderGen:Variant.Uztub.21
K7GWTrojan ( 0040f4c81 )
Cybereasonmalicious.c83aca
BitDefenderThetaGen:NN.ZexaF.36792.kuX@aq7KzVh
VirITTrojan.Win32.Crypt2.DWE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BEIF
APEXMalicious
ClamAVWin.Trojan.Agent-1107935
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Redirect.cqkxqk
RisingDropper.Gepys!8.15D (TFE:4:GINCpw87xnR)
SophosTroj/Agent-ACIZ
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
BaiduWin32.Trojan.Kryptik.ab
ZillyaTrojan.Kryptik.Win32.378795
TrendMicroTROJ_SPNR.29GB13
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.391cdae887b274ed
EmsisoftGen:Variant.Uztub.21 (B)
IkarusTrojan.Crypt2
JiangminTrojan/Generic.axtuh
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen7
VaristW32/GenTroj.CB.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Gepys.A
XcitiumTrojWare.Win32.Kryptik.BEI@4zquan
ArcabitTrojan.Uztub.21
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE1.11GOD96
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dofoil.C170768
Acronissuspicious
VBA32Trojan.AET.24507
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.29GB13
TencentMalware.Win32.Gencirc.10b19cd7
YandexTrojan.GenAsa!+0SMZx71kZQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.216104565.susgen
FortinetW32/Kryptik.BDUE!tr
AVGWin32:Kryptik-MGB [Trj]
AvastWin32:Kryptik-MGB [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.BEIF?

Win32/Kryptik.BEIF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment