Malware

Win32/Kryptik.HDEK (file analysis)

Malware Removal

The Win32/Kryptik.HDEK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDEK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hindi
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HDEK?


File Info:

crc32: 8DFE88BA
md5: bf7eb8b90511d0130687624fe270dc94
name: BF7EB8B90511D0130687624FE270DC94.mlw
sha1: b69b24e8fd4b846feee0193d2819fee28151d11f
sha256: 04baa63ded1a9634c6a73a1af08192f26db70d003b1ea87885be4a2f4fe360b3
sha512: e3560742e6075cc58d8ee9070d9c366cfdbd3bc197736aa32525d5709df53875bdda8c0b14a3aec9af2547432e730cca03ef506b06781125faddbec87d3da406
ssdeep: 6144:G9ljXyL+4vOjxoyj1nyGpG3/8Lv7Ytod5E0gC2gjc9vArG68Jf:Gft4Gjxoyj1niP8T73TgHvArGx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HDEK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005680351 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31749
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2033369
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.148a61bf
K7GWTrojan ( 005680351 )
Cybereasonmalicious.90511d
CyrenW32/Kryptik.EXV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HDEK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generic-9853074-1
KasperskyHEUR:Trojan-Ransom.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.67010
NANO-AntivirusTrojan.Win32.Encoder.ipckwx
ViRobotTrojan.Win32.Vidar.600064
MicroWorld-eScanTrojan.GenericKDZ.67010
TencentWin32.Trojan.Generic.Pity
Ad-AwareTrojan.GenericKDZ.67010
ComodoMalware@#19n6pk2ukni1u
BitDefenderThetaGen:NN.ZexaF.34236.wqW@aWCKhlkG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.bf7eb8b90511d013
EmsisoftTrojan.GenericKDZ.67010 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.cxfs
AviraTR/Crypt.Agent.bjbzq
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.3064FA3
MicrosoftTrojan:Win32/Kpot.RA!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.67010
AhnLab-V3Trojan/Win.MalPe.X2068
Acronissuspicious
McAfeePacked-GBF!BF7EB8B90511
MAXmalware (ai score=100)
VBA32Trojan.AntiAV
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.C698 (CLASSIC)
YandexTrojan.Kryptik!FbT8IludhFg
IkarusTrojan-Spy.LokiBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HDJA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.HDEK?

Win32/Kryptik.HDEK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment