Malware

What is “Win32/Kryptik.HEKG”?

Malware Removal

The Win32/Kryptik.HEKG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEKG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Finnish
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

advert127ds.xyz
adxspace147.xyz
api.ipify.org

How to determine Win32/Kryptik.HEKG?


File Info:

crc32: E3390E8C
md5: 5f332694402b1fb3ea66315e479ee02c
name: socks777.exe
sha1: a646090ac6f939fe103ae0961b99b21a4c8deca9
sha256: 20354da385cfab5a5c82e9b8398becf43eba43b93b48f97a64b4560a04a2012b
sha512: c2bb12c7393b79161fb40eb315e913fa304f561f328f3bda5a53178dc79d8151daeabb4907dbc9465da6eeb1baff003d3c977c1af5d72dac24f82cbf7e43f622
ssdeep: 3072:SkmkoGExk9Vvd8SmuW3O1cQtrtoZW3XV4Unz8dXK/ksX7:SjG2k9Vvqr0tCuXyUt/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: amizepuk.im
FileVersion: 1.0.0.1
Copyright: Copyright (C) 2020, kazosh
ProductVersion: 1.7.45
Translations: 0x0441 0x0315

Win32/Kryptik.HEKG also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.34071191
FireEyeGeneric.mg.5f332694402b1fb3
CAT-QuickHealRansom.Stop.MP4
McAfeeArtemis!5F332694402B
MalwarebytesTrojan.MalPack.GS
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
BitDefenderTrojan.GenericKD.34071191
Cybereasonmalicious.ac6f93
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEKG
APEXMalicious
KasperskyTrojan.Win32.Injuke.fet
Ad-AwareTrojan.GenericKD.34071191
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/AD.Coroxy.qebhh
Invinceaheuristic
FortinetMalicious_Behavior.SB
AviraTR/AD.Coroxy.qebhh
eGambitUnsafe.AI_Score_81%
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D207E297
ZoneAlarmTrojan.Win32.Injuke.fet
MicrosoftRansom:Win32/SodinokibiCrypt.SK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R341637
Acronissuspicious
RisingRansom.SodinokibiCrypt!8.11D36 (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
GDataWin32.Trojan.Coroxy.TEUA8H
BitDefenderThetaGen:NN.ZexaF.34130.lq0@aG7TB6cG
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM10.1.269C.Malware.Gen

How to remove Win32/Kryptik.HEKG?

Win32/Kryptik.HEKG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment