Categories: Malware

How to remove “Win32/Kryptik.HFIE”?

The Win32/Kryptik.HFIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFIE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HFIE?


File Info:

crc32: E904DDA7md5: 1a24d6731a3c58c67db3b9e795d00d83name: upload_filesha1: f58ae731a53883a64019d4293d0c3135af6f6e2fsha256: 427029345efac2793bda582c5fc4119783612a9bace2740354825ac76ab19d1esha512: ef0c4c51e88ee3171aa71b14e6e59fef7572912316933b4f0e23a321b83511f859db117803b975f3732dd3199ec7c584d9574bac3abab0978948920f592d81a0ssdeep: 6144:G5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYlEy+23Pq/OaIU+BHoa8mSpPah8iJ:o+BFNcjGXnyuGRM/6OID9SMZFDac12type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Win32/Kryptik.HFIE also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69123
FireEye Generic.mg.1a24d6731a3c58c6
McAfee Packed-GCB!1A24D6731A3C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056b9d81 )
BitDefender Trojan.GenericKDZ.69123
K7GW Trojan ( 0056b9d81 )
Cybereason malicious.31a3c5
TrendMicro TROJ_GEN.R002C0DGV20
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Qbot.xak
Alibaba Trojan:Win32/GenKryptik.bee8cbc7
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
Ad-Aware Trojan.GenericKDZ.69123
Sophos Mal/EncPk-APV
F-Secure Trojan.TR/Kryptik.zuoer
Invincea heuristic
Fortinet W32/GenKryptik.EOHS!tr
Emsisoft Adware.Generic (A)
Ikarus Trojan.Win32.Krypt
Cyren W32/Kryptik.BRZ.gen!Eldorado
Jiangmin Trojan.Zenpak.crf
Avira TR/Kryptik.zuoer
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D10E03
ZoneAlarm Trojan-Banker.Win32.Qbot.xak
Microsoft Trojan:Win32/Qakbot.VC!Cert
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34144.JG1@ampuF5f
ALYac Trojan.GenericKDZ.69123
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.Qbot
ESET-NOD32 a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
GData Trojan.GenericKDZ.69123
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.BO.2ab

How to remove Win32/Kryptik.HFIE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago