Malware

About “Win32/Kryptik.HCHQ” infection

Malware Removal

The Win32/Kryptik.HCHQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCHQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HCHQ?


File Info:

crc32: 288A0921
md5: 44ec3401492d46cd01874903a52d447a
name: glps.exe
sha1: 6d4def2931c381a8c1fadab3f4a78775d5b48cd1
sha256: 962f378f2e541433349acb928affd380f6d4960443ab39588115f920f43c71c6
sha512: 3a29355ec1e865bd2e0ce1171d915f6f81c252334f224943116a61d659fa8901ca2b916cdeafc9bad0b2e6bcc217853d53836f3e373f44894459989e68283973
ssdeep: 3072:PRcYh9hBg9WuBDJP6M8JXdB5Zx2LyeHzsnSMm5vk1GkBkt95mJ5V64Gd7yU:5cMFfuThKdbAFTsnKDUJ5V64Gd7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2004
InternalName: verify
FileVersion: 5.0.60.5
Full Version: 1.5.0_06-b05
CompanyName: Sun Microsystems, Inc.
ProductName: Java(TM) 2 Platform Standard Edition 5.0 Urdate 6
ProductVersion: 5.0.60.5
FileDescription: Java(TM) 2 Platform Standard Edition binary
OriginalFilename: verify.dll
Translation: 0x0000 0x04b0

Win32/Kryptik.HCHQ also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.33563005
FireEyeGeneric.mg.44ec3401492d46cd
Qihoo-360Win32/Trojan.ec9
McAfeeArtemis!44EC3401492D
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005634c71 )
BitDefenderTrojan.GenericKD.33563005
K7GWTrojan ( 005634c71 )
Cybereasonmalicious.931c38
TrendMicroTrojan.Win32.WACATAC.THCBDBO
BitDefenderThetaGen:NN.ZexaF.34104.nu0@a0awApbO
SymantecPacked.Generic.553
ESET-NOD32a variant of Win32/Kryptik.HCHQ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.33563005
KasperskyTrojan.Win32.Zenpak.xmv
AegisLabTrojan.Win32.Zenpak.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.33563005
EmsisoftTrojan.GenericKD.33563005 (B)
F-SecureTrojan.TR/AD.Dridex.utbzv
DrWebTrojan.Dridex.648
Invinceaheuristic
McAfee-GW-EditionRDN/Generic.tfr
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Banker.Cridex
CyrenW32/Trojan.WQGI-5302
WebrootW32.Trojan.Gen
AviraTR/AD.Dridex.utbzv
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Zenpak
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D200217D
ZoneAlarmTrojan.Win32.Zenpak.xmv
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.Zenpak
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.WACATAC.THCBDBO
TencentWin32.Trojan.Zenpak.Peqe
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EGYX!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HCHQ?

Win32/Kryptik.HCHQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment