Malware

Win32/Kryptik.HEDK (file analysis)

Malware Removal

The Win32/Kryptik.HEDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEDK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HEDK?


File Info:

crc32: 4D775447
md5: 09cf5ed5edf9532a802526b663277739
name: 196ab4nu59ok.exe
sha1: 3c27beffddccf208873e2c03f154c7f08e7a241d
sha256: 862de7f6cc800ca511385361a26a0864485b983df54df7652f6d5f04ee6e7515
sha512: 57c8f976f326fe008af474f7a3876c33ff589a9d59a37264b3a9f106ae559eca05a641d90aa6ed2b043f0214ac67493dc9de046e3eb472c659df4ba567704672
ssdeep: 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9:rpwYGRb+lbUqcl2Ur25Hs5I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HEDK also known as:

MicroWorld-eScanTrojan.GenericKD.43353970
FireEyeGeneric.mg.09cf5ed5edf9532a
McAfeeGenericRXAA-AA!09CF5ED5EDF9
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 00568e4e1 )
BitDefenderTrojan.GenericKD.43353970
K7GWTrojan ( 00568e4e1 )
Cybereasonmalicious.fddccf
CyrenW32/Trojan.PFJO-4501
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.HEDK
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Z.Emotet.496343
RisingTrojan.Kryptik!1.C627 (CLOUD)
Ad-AwareTrojan.GenericKD.43353970
EmsisoftTrojan.GenericKD.43353970 (B)
F-SecureTrojan.TR/AD.TrickBot.yqbak
DrWebTrojan.DownLoader33.55127
TrendMicroTROJ_FRS.VSNW11F20
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gh
FortinetW32/Emotet.CHWJ!tr
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
F-ProtW32/Emotet.AMF.gen!Eldorado
AviraTR/AD.TrickBot.yqbak
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2958772
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/TrickBot.ARJ!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4129486
VBA32BScope.Backdoor.Emotet
ALYacTrojan.Trickster.Gen
MalwarebytesTrojan.Agent
PandaTrj/Agent.AJS
TrendMicro-HouseCallTROJ_FRS.VSNW11F20
IkarusTrojan-Banker.TrickBot
GDataTrojan.GenericKD.43353970
BitDefenderThetaGen:NN.ZexaF.34128.EqX@aWplB4li
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Win32/Kryptik.HEDK?

Win32/Kryptik.HEDK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment