Malware

About “Win32/Kryptik.HIID” infection

Malware Removal

The Win32/Kryptik.HIID is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIID virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:32767, 127.0.0.1:32768
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Looks up the external IP address
  • Queries information on disks, possibly for anti-virtualization
  • Sniffs keystrokes
  • Anomalous binary characteristics

Related domains:

api.ipify.org
time-a.nist.gov

How to determine Win32/Kryptik.HIID?


File Info:

crc32: 95944EED
md5: 4935f23bc2314db6b77835d1551035f5
name: 4935F23BC2314DB6B77835D1551035F5.mlw
sha1: 700799205f0ec672a292d9a18e500050d62a78f7
sha256: 2cd8acf55161da3a27c16062d56df53e6a3d4474a9140ec773b9b99909e12952
sha512: 390aaedfa27fe6c8c81e305221f1fcd341f9f60d43af106542f17e0a06dcb42f71e6024897a610c41a150f209fa3e67469bc804b2f86c8e468dbd7bb40e98dc8
ssdeep: 12288:KZ543M5v7Kc3ygT2lXVCllX8peI7cQitqUmyq+1pmhm:SUiL3yjXUlu0I7vitqUmyq+1pam
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: reboot.exe
Product: 1.7.6
FileVersions: 1.0.5.4
LegalCo: Copyri (C) 2019, matriz
Translation: 0x0419 0x04e9

Win32/Kryptik.HIID also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00575f941 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.36728
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S23418786
ALYacTrojan.GenericKDZ.72142
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1649027
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 00575f941 )
Cybereasonmalicious.bc2314
CyrenW32/Trojan.FVJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIID
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Dropper.Bunitu-9813259-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderTrojan.GenericKDZ.72142
MicroWorld-eScanTrojan.GenericKDZ.72142
Ad-AwareTrojan.GenericKDZ.72142
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34236.MmHfaORjxvi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.4935f23bc2314db6
EmsisoftGen:Variant.Bulz.271876 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.ayg
AviraTR/AD.Kronos.syyyt
eGambitUnsafe.AI_Score_82%
Antiy-AVLTrojan/Generic.ASMalwS.3493236
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.72142
AhnLab-V3Trojan/Win32.Agent.R358738
Acronissuspicious
McAfeeGenericRXAA-AA!4935F23BC231
MAXmalware (ai score=85)
VBA32Backdoor.Tofsee
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
YandexExploit.Shellcode!nBMs4JnA16w
IkarusTrojan-Proxy.Agent
MaxSecureTrojan.Malware.111231735.susgen
FortinetW32/Kryptik.HIFA!tr
AVGWin32:BotX-gen [Trj]

How to remove Win32/Kryptik.HIID?

Win32/Kryptik.HIID removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment