Malware

Win32/Kryptik.HEBQ (file analysis)

Malware Removal

The Win32/Kryptik.HEBQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEBQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HEBQ?


File Info:

crc32: 59A45AC3
md5: f5fb182bdf8b14551b0f62e9d002b459
name: tmptwqntng2
sha1: 13648b2d971a1dec85c6f8c55bc52ce5f3de3da7
sha256: 4173e65be89119c3c4ea16a609b27198e22c46aff9b69bf989860a18241b4a30
sha512: 81cb4d407af453b5bbf5990b510b8da10c1dfecc21ff1edae78ffd6707d87c1e4de324fd4398fa296901e9d732e3b9faf4d08c545a5e3d4eeb64848fbccd7002
ssdeep: 12288:Q2UML/axdZPPucIcktTttPAWnSH79NQTLBR32Yrm2aQ7aDaNh:Q2UM76uctYnSHBNQTVR32Ya2VOeh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2012-2015
InternalName: ASCDownloader
FileVersion: 1.0.0.569
CompanyName: IObit
LegalTrademarks: IObit
Comments: Advanced SystemCare Downloader
ProductName: Advanced SystemCare
ProductVersion: 8.0.0.0
FileDescription: Advanced SystemCare Downloader
OriginalFilename: ASCDownloader.exe
Translation: 0x0409 0x04e4

Win32/Kryptik.HEBQ also known as:

MicroWorld-eScanTrojan.Agent.ESNH
FireEyeGeneric.mg.f5fb182bdf8b1455
ALYacTrojan.Agent.ESNH
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568ae01 )
BitDefenderTrojan.Agent.ESNH
K7GWTrojan ( 00568ae01 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.hL1@aa5Abggj
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.Agent.ESNH
KasperskyTrojan.Win32.Zenpak.agqg
Ad-AwareTrojan.Agent.ESNH
EmsisoftTrojan.Agent.ESNH (B)
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESNH
ZoneAlarmTrojan.Win32.Zenpak.agqg
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeeW32/PinkSbot-GW!F5FB182BDF8B
MAXmalware (ai score=85)
VBA32Malware-Cryptor.Limpopo
MalwarebytesPUP.Optional.AdvancedSystemCare
ESET-NOD32a variant of Win32/Kryptik.HEBQ
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazqLGNlU+daqfIsxXlRj0v5a)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM19.1.EC52.Malware.Gen

How to remove Win32/Kryptik.HEBQ?

Win32/Kryptik.HEBQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment