Malware

How to remove “Win32/Kryptik.HFIE”?

Malware Removal

The Win32/Kryptik.HFIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFIE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HFIE?


File Info:

crc32: E904DDA7
md5: 1a24d6731a3c58c67db3b9e795d00d83
name: upload_file
sha1: f58ae731a53883a64019d4293d0c3135af6f6e2f
sha256: 427029345efac2793bda582c5fc4119783612a9bace2740354825ac76ab19d1e
sha512: ef0c4c51e88ee3171aa71b14e6e59fef7572912316933b4f0e23a321b83511f859db117803b975f3732dd3199ec7c584d9574bac3abab0978948920f592d81a0
ssdeep: 6144:G5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYlEy+23Pq/OaIU+BHoa8mSpPah8iJ:o+BFNcjGXnyuGRM/6OID9SMZFDac12
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Win32/Kryptik.HFIE also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.1a24d6731a3c58c6
McAfeePacked-GCB!1A24D6731A3C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056b9d81 )
BitDefenderTrojan.GenericKDZ.69123
K7GWTrojan ( 0056b9d81 )
Cybereasonmalicious.31a3c5
TrendMicroTROJ_GEN.R002C0DGV20
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Qbot.xak
AlibabaTrojan:Win32/GenKryptik.bee8cbc7
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69123
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.zuoer
Invinceaheuristic
FortinetW32/GenKryptik.EOHS!tr
EmsisoftAdware.Generic (A)
IkarusTrojan.Win32.Krypt
CyrenW32/Kryptik.BRZ.gen!Eldorado
JiangminTrojan.Zenpak.crf
AviraTR/Kryptik.zuoer
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xak
MicrosoftTrojan:Win32/Qakbot.VC!Cert
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.JG1@ampuF5f
ALYacTrojan.GenericKDZ.69123
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
GDataTrojan.GenericKDZ.69123
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.2ab

How to remove Win32/Kryptik.HFIE?

Win32/Kryptik.HFIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment