Malware

Win32/Kryptik.HEJE removal tips

Malware Removal

The Win32/Kryptik.HEJE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEJE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup

How to determine Win32/Kryptik.HEJE?


File Info:

crc32: A95C7456
md5: d2205fb386a508899ba9e1a6d4654ed2
name: 12345.exe
sha1: d3937f1d1900f7cac13b328c051b3bcaf577226a
sha256: e2ec00adb32aea4d650f12ebb07e5c30ea4db55e5a8ef4e84f1b5d166f3c70b5
sha512: 31c584c7e04ea73df541a33a8cfbfe3424646d52c7734b5ff694047234d644a5de6882c916c37a8b72f32c496ff47b699f17e664cb65046f129b44ac2de4d3e9
ssdeep: 12288:aXIg+Sg9Wq/kNrR8HEvr+CzEue/zHZbQcv56D3:PSgZ/eCCzu5f56T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2014 Glarysoft Ltd
InternalName: shredder.exe
FileVersion: 5.0.0.11
CompanyName: Glarysoft Ltd
ProductName: Glary Utilities
ProductVersion: 5.0.0.1
FileDescription: Glary Utilities FileShredder
OriginalFilename: shredder.exe
Translation: 0x0804 0x03a8

Win32/Kryptik.HEJE also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43383410
CAT-QuickHealTrojan.Yakes
Qihoo-360Win32/Trojan.b7e
McAfeeRDN/Generic.grp
MalwarebytesBackdoor.Qbot
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
K7AntiVirusTrojan ( 005698011 )
BitDefenderTrojan.GenericKD.43383410
K7GWTrojan ( 005698011 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D295FA72
TrendMicroTROJ_GEN.R002C0DJR20
BitDefenderThetaGen:NN.ZexaF.34590.Fq1@ayTWanlb
CyrenW32/Trojan.SPXC-5090
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Yakes.pef
AlibabaBackdoor:Win32/KZip.f5fc3d55
NANO-AntivirusTrojan.Win32.Zenpak.hntdaz
ViRobotTrojan.Win32.S.Agent.522120
TencentWin32.Trojan.Falsesign.Wnvk
Ad-AwareTrojan.GenericKD.43383410
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/AD.Merkava.tclzk
DrWebTrojan.DownLoader35.8854
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.d2205fb386a50889
SophosMal/EncPk-APV
IkarusTrojan.SuspectCRC
JiangminTrojan.Zenpak.cmu
WebrootW32.Trojan.GenKD
AviraTR/AD.Merkava.tclzk
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qbot.B!MTB
ZoneAlarmHEUR:Trojan.Win32.Yakes.pef
GDataTrojan.GenericKD.43383410
CynetMalicious (score: 90)
ESET-NOD32a variant of Win32/Kryptik.HEJE
Acronissuspicious
VBA32BScope.Malware-Cryptor.Hlux
ALYacTrojan.GenericKD.43383410
MAXmalware (ai score=100)
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJR20
RisingTrojan.Kryptik!1.C9D2 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.ARN.H
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.386a50
AvastWin32:DangerousSig [Trj]
MaxSecureTrojan.Malware.73872809.susgen

How to remove Win32/Kryptik.HEJE?

Win32/Kryptik.HEJE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment