Malware

Win32/Kryptik.HEHC removal tips

Malware Removal

The Win32/Kryptik.HEHC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEHC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/Kryptik.HEHC?


File Info:

crc32: 9BCFD603
md5: e9d86b9993e8d0442a8e07da5da8bf23
name: 5555555.png
sha1: e3492cad0238e9d5c480e0ddd901a053ff9ad33c
sha256: 3c08c8b40423c5fa01b19cccacbc257d6122fd14fbc39283b4907193724d056e
sha512: fb9a2b4b71254e471e9089175bcde19247fffeaa81e48da36cab7b44db382bdba48265f3a58281b54a2727cabe50eaa51f12145b2a9577182b9c412794b71e91
ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOefPygGzk23MOaXF0PCc3V:MeAsPXYirT07EOWF23MOqSaA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HEHC also known as:

BkavW32.AIDetectVM.malwareA
FireEyeGeneric.mg.e9d86b9993e8d044
MalwarebytesTrojan.MalPack.SGI
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aWurLybP
SymantecML.Attribute.HighConfidence
APEXMalicious
Endgamemalicious (high confidence)
SophosTroj/Qbot-FS
Invinceaheuristic
Trapminemalicious.moderate.ml.score
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Generic@ML.90 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
Qihoo-360HEUR/QVM19.1.15BB.Malware.Gen

How to remove Win32/Kryptik.HEHC?

Win32/Kryptik.HEHC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment