Malware

Win32/Kryptik.FDHE information

Malware Removal

The Win32/Kryptik.FDHE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FDHE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com
redirector.gvt1.com
r4—sn-4g5e6nzs.gvt1.com

How to determine Win32/Kryptik.FDHE?


File Info:

crc32: 069BB3F2
md5: afc1938955e21df97c24920cfe55acd7
name: AFC1938955E21DF97C24920CFE55ACD7.mlw
sha1: 81f95143a249dffec618ee9b463dc9e3fd0b9307
sha256: 75dd3608de0296ec53cebaf935b7142265799894b4eeea2a7794a059ffc5e3e6
sha512: 854d74ed6bb29576deeb4992b30c72766f0faaa2f57b35fd2945c8bdcc93e1b16657749585518e66ea4df26e4a4247546b812e26af4479af3d4338e0aa5c46ea
ssdeep: 3072:3ThF64nITgkEzhNQrg7qgIJsvArxl0BrlnURZYvoVgNXhlvQ/+Us2HKIacaUc225:Aqsso+rlURZqoVgXhs/DdDYuWZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 3.2.3.51
OriginalFilename: puntounloader.exe
ProductName: Punt o Switcher
Translation: 0x0419 0x04b0

Win32/Kryptik.FDHE also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5189
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.afc1938955e21df9
CAT-QuickHealRansom.Cerber.G4
McAfeeRansom-Cerber!AFC1938955E2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005224381 )
Cybereasonmalicious.955e21
TrendMicroRansom_HPCERBER.SM3
BitDefenderThetaAI:Packer.1B346B8F1F
CyrenW32/Cerber.VJAM-1855
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:MalOb-IF [Cryp]
ClamAVWin.Ransomware.Cerber-9777248-0
KasperskyTrojan-Ransom.Win32.Zerber.jcb
TencentMalware.Win32.Gencirc.11b0739c
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Cerber-B
ComodoApplication.Win32.Adware.LoadMoney.AX@6nn8c4
F-SecureHeuristic.HEUR/AGEN.1105900
BaiduWin32.Trojan.Kryptik.avk
InvinceaML/PE-A + Mal/Cerber-B
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dh
EmsisoftTrojan.Ransom.Cerber.1 (B)
IkarusTrojan-Ransom.FileCrypter
JiangminTrojan.Zerber.elg
MaxSecureTrojan.Malware.9771936.susgen
AviraHEUR/AGEN.1105900
MicrosoftRansom:Win32/Cerber.A
GridinsoftRansom.Win32.Ransom.oa!s2
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmTrojan-Ransom.Win32.Zerber.jcb
GDataWin32.Trojan-Ransom.Cerber.KZY4AN
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32BScope.Trojan.Vucha
ALYacTrojan.Ransom.Cerber.1
MAXmalware (ai score=89)
ZonerTrojan.Win32.44666
ESET-NOD32a variant of Win32/Kryptik.FDHE
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingTrojan.Kryptik!1.AF0E (CLASSIC)
YandexTrojan.GenAsa!ZlIOe44JNcM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HCAW!tr
WebrootW32.Trojan.Gen
AVGWin32:MalOb-IF [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.3F29.Malware.Gen

How to remove Win32/Kryptik.FDHE?

Win32/Kryptik.FDHE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment