Categories: Malware

What is “Win32/Kryptik.BEIF”?

The Win32/Kryptik.BEIF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BEIF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.BEIF?


File Info:

name: 391CDAE887B274ED79FF.mlwpath: /opt/CAPEv2/storage/binaries/925e319bb92e0190b0aa88fa1e574e447218530c0c4a36cc87cbcc76a7c9e217crc32: 6645B072md5: 391cdae887b274ed79ffe5f07e854fe6sha1: 3dc89bbc83aca65e70131283844c55aecbe9f912sha256: 925e319bb92e0190b0aa88fa1e574e447218530c0c4a36cc87cbcc76a7c9e217sha512: 034b72163e98d79575dc972a30e23cddd210cb11375187aa123c384b984f0610f28677bd1c0fe01caf58995301a25d2650ab0b58305de55e6150ef63ec79aed9ssdeep: 3072:ULcBBW/A1jbGs2lD6IHdfdAXvnbWl0tlRJl7PCIa5L432:EA1jys2lZHdObfhJlG4mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13A04C0C973CFEA1FFC518E340A5135A3248CB56A1E2DFB1F5E048A1FADE75009956A0Bsha3_384: 017a0d482fbc931b9800ca952a055cb3493964d9715add7782c8c092bad9a59761d257320bd922745b764d8271be50f7ep_bytes: 535152e81a05000089c385c0750dff15timestamp: 2011-04-13 12:42:31

Version Info:

0: [No Data]

Win32/Kryptik.BEIF also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Redirect.167
MicroWorld-eScan Gen:Variant.Uztub.21
CAT-QuickHeal TrojanDropper.Gepys.A
Skyhigh BehavesLike.Win32.Dropper.cm
ALYac Gen:Variant.Uztub.21
Malwarebytes Trojan.Agent.RRE
VIPRE Gen:Variant.Uztub.21
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f4c81 )
BitDefender Gen:Variant.Uztub.21
K7GW Trojan ( 0040f4c81 )
Cybereason malicious.c83aca
BitDefenderTheta Gen:NN.ZexaF.36792.kuX@aq7KzVh
VirIT Trojan.Win32.Crypt2.DWE
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BEIF
APEX Malicious
ClamAV Win.Trojan.Agent-1107935
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Redirect.cqkxqk
Rising Dropper.Gepys!8.15D (TFE:4:GINCpw87xnR)
Sophos Troj/Agent-ACIZ
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
Baidu Win32.Trojan.Kryptik.ab
Zillya Trojan.Kryptik.Win32.378795
TrendMicro TROJ_SPNR.29GB13
Trapmine malicious.high.ml.score
FireEye Generic.mg.391cdae887b274ed
Emsisoft Gen:Variant.Uztub.21 (B)
Ikarus Trojan.Crypt2
Jiangmin Trojan/Generic.axtuh
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen7
Varist W32/GenTroj.CB.gen!Eldorado
Antiy-AVL Trojan/Win32.Unknown
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Gepys.A
Xcitium TrojWare.Win32.Kryptik.BEI@4zquan
Arcabit Trojan.Uztub.21
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE1.11GOD96
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dofoil.C170768
Acronis suspicious
VBA32 Trojan.AET.24507
MAX malware (ai score=84)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SPNR.29GB13
Tencent Malware.Win32.Gencirc.10b19cd7
Yandex Trojan.GenAsa!+0SMZx71kZQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.216104565.susgen
Fortinet W32/Kryptik.BDUE!tr
AVG Win32:Kryptik-MGB [Trj]
Avast Win32:Kryptik-MGB [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Kryptik.BEIF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago