Categories: Malware

Win32/Kryptik.HFGB removal guide

The Win32/Kryptik.HFGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFGB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HFGB?


File Info:

crc32: D0CBB692md5: 484cf9d807a789f37b3aba3b03fe3041name: upload_filesha1: 6a5d5ca298f651ab92f799576379d7300753505bsha256: 199771c1bae4f0b78ddccf5c544789e4b15217b316846578e364d9e741dddda8sha512: e69d0a243b35cee6d1cff0b8a4e5695ab8b63e43f4452c16bd871bad69c1024dfb6f2ae7a25ee59794a8c3ce6c9fb5fdd816249d2418cce926c4cc66a8c0457cssdeep: 6144:p5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYMEy+23Pq/OaIU+BHoa8mSpPah8iY:H+BFNcjGXnyuGSM/6OID9SMRFDacUwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Win32/Kryptik.HFGB also known as:

Bkav W32.AIDetectVM.malware2
Cynet Malicious (score: 100)
FireEye Generic.mg.484cf9d807a789f3
McAfee Packed-GCB!484CF9D807A7
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKD.43564791
Cybereason malicious.807a78
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.GenericKD.43564791
MicroWorld-eScan Trojan.GenericKD.43564791
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazrVOAXYMkO8hVjiXSdXUbZW)
Endgame malicious (high confidence)
Emsisoft Adware.Generic (A)
Invincea heuristic
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-APV
Cyren W32/Kryptik.BRZ.gen!Eldorado
MAX malware (ai score=87)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D298BEF7
Microsoft Trojan:Win32/Qakbot.RQ!MTB
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
Ad-Aware Trojan.GenericKD.43564791
ESET-NOD32 a variant of Win32/Kryptik.HFGB
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EOHS!tr
BitDefenderTheta Gen:NN.ZexaF.34142.JG1@aG4AvRd
Qihoo-360 HEUR/QVM19.1.E90C.Malware.Gen

How to remove Win32/Kryptik.HFGB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago