Malware

Win32/Kryptik.HEZX removal

Malware Removal

The Win32/Kryptik.HEZX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEZX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

help.twitter.com
www.intel.com
support.apple.com
support.oracle.com
voairtaxetion.xyz

How to determine Win32/Kryptik.HEZX?


File Info:

crc32: F29F0D53
md5: fd1cb854af7755f3b71c0f6a537510d7
name: upload_file
sha1: 521aef21f702ab5612a15f48886ef3b7744b7f52
sha256: da13e8ebda5a45d595aa7dcecb21f9ed8a9202316b081c6e4547febe17b77977
sha512: 9b13afe4c983058a357e80d02d5ad235cbbf4dbb08b9187901f7dc0e987731fbe470d46c8321a6ae5d3a836116ffcce13dbeb241fbed9f4dae3b71f86f9aa29a
ssdeep: 3072:PgBD6gDqiaAewY7mp9mAW/OJwBXpAvvfDwnxbXt2EL4785h5DdKSb947RIkt:wbVm7mp9qYw1yv+xJ/s785Fi7akt
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2011 Close Believe 22 Corporation. All rights reserved.
InternalName: Product.dll
FileVersion: 0.4.3.470
Figure: Chair
CompanyName: Close Believe 22
ProductName: Close Believe 22 Rose class
ProductVersion: 0.4.3.470
OriginalFilename: Product.dll
Translation: 0x0409 0x04b0

Win32/Kryptik.HEZX also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.44337717
FireEyeTrojan.GenericKD.44337717
CAT-QuickHealTrojan.Wacatac
McAfeeRDN/Generic.hbg
K7AntiVirusTrojan ( 0056ae771 )
AlibabaTrojan:Win32/IcedId.0d1fe3ca
K7GWTrojan ( 0056ae771 )
ArcabitTrojan.Generic.D2A48A35
InvinceaMal/Generic-R + Troj/IcedID-K
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.44337717
ViRobotTrojan.Win32.Z.Kryptik.168448.HF
Ad-AwareTrojan.GenericKD.44337717
EmsisoftTrojan.GenericKD.44337717 (B)
F-SecureTrojan.TR/AD.PhotoDlder.vndya
DrWebTrojan.IcedID.30
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.WACATAC.THKOFBO
McAfee-GW-EditionRDN/Generic.hbg
SophosTroj/IcedID-K
IkarusTrojan.Win32.Crypt
AviraTR/AD.PhotoDlder.vndya
GridinsoftTrojan.Win32.Kryptik.oa
MicrosoftTrojan:Win32/IcedId.DM!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.GenericKD.44337717
CynetMalicious (score: 100)
ALYacTrojan.IcedID.gen
MAXmalware (ai score=80)
VBA32Trojan.IcedID
MalwarebytesTrojan.IcedID
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEZX
TrendMicro-HouseCallTrojan.Win32.WACATAC.THKOFBO
RisingTrojan.Kryptik!8.8 (TFE:5:8g4bniFx34H)
FortinetW32/Kryptik.HEZX!tr
AVGWin32:Trojan-gen

How to remove Win32/Kryptik.HEZX?

Win32/Kryptik.HEZX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment