Categories: Malware

Win32/Kryptik.FDHE information

The Win32/Kryptik.FDHE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FDHE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com
redirector.gvt1.com
r4—sn-4g5e6nzs.gvt1.com

How to determine Win32/Kryptik.FDHE?


File Info:

crc32: 069BB3F2md5: afc1938955e21df97c24920cfe55acd7name: AFC1938955E21DF97C24920CFE55ACD7.mlwsha1: 81f95143a249dffec618ee9b463dc9e3fd0b9307sha256: 75dd3608de0296ec53cebaf935b7142265799894b4eeea2a7794a059ffc5e3e6sha512: 854d74ed6bb29576deeb4992b30c72766f0faaa2f57b35fd2945c8bdcc93e1b16657749585518e66ea4df26e4a4247546b812e26af4479af3d4338e0aa5c46eassdeep: 3072:3ThF64nITgkEzhNQrg7qgIJsvArxl0BrlnURZYvoVgNXhlvQ/+Us2HKIacaUc225:Aqsso+rlURZqoVgXhs/DdDYuWZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 3.2.3.51OriginalFilename: puntounloader.exeProductName: Punt o Switcher Translation: 0x0419 0x04b0

Win32/Kryptik.FDHE also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.5189
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.afc1938955e21df9
CAT-QuickHeal Ransom.Cerber.G4
McAfee Ransom-Cerber!AFC1938955E2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 005224381 )
Cybereason malicious.955e21
TrendMicro Ransom_HPCERBER.SM3
BitDefenderTheta AI:Packer.1B346B8F1F
Cyren W32/Cerber.VJAM-1855
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:MalOb-IF [Cryp]
ClamAV Win.Ransomware.Cerber-9777248-0
Kaspersky Trojan-Ransom.Win32.Zerber.jcb
Tencent Malware.Win32.Gencirc.11b0739c
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Cerber-B
Comodo Application.Win32.Adware.LoadMoney.AX@6nn8c4
F-Secure Heuristic.HEUR/AGEN.1105900
Baidu Win32.Trojan.Kryptik.avk
Invincea ML/PE-A + Mal/Cerber-B
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dh
Emsisoft Trojan.Ransom.Cerber.1 (B)
Ikarus Trojan-Ransom.FileCrypter
Jiangmin Trojan.Zerber.elg
MaxSecure Trojan.Malware.9771936.susgen
Avira HEUR/AGEN.1105900
Microsoft Ransom:Win32/Cerber.A
Gridinsoft Ransom.Win32.Ransom.oa!s2
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm Trojan-Ransom.Win32.Zerber.jcb
GData Win32.Trojan-Ransom.Cerber.KZY4AN
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
VBA32 BScope.Trojan.Vucha
ALYac Trojan.Ransom.Cerber.1
MAX malware (ai score=89)
Zoner Trojan.Win32.44666
ESET-NOD32 a variant of Win32/Kryptik.FDHE
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Rising Trojan.Kryptik!1.AF0E (CLASSIC)
Yandex Trojan.GenAsa!ZlIOe44JNcM
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HCAW!tr
Webroot W32.Trojan.Gen
AVG Win32:MalOb-IF [Cryp]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.3F29.Malware.Gen

How to remove Win32/Kryptik.FDHE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago