Malware

How to remove “Win32/Kryptik.HGQJ”?

Malware Removal

The Win32/Kryptik.HGQJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGQJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Win32/Kryptik.HGQJ?


File Info:

crc32: 822B78EC
md5: d05eeb73bf519edf135507f92048bab8
name: 530340.png
sha1: cc5dc7f4f2147f9edf4be41db40645b78f0cee3f
sha256: 06268f70905938dd0395f163867a2ee37a130076d3cf2b09221b460e9b047443
sha512: d1ad84767d25049114eff03e1c7e0f9d980fe8c03272fb2db5536565c91686841b8975a1d71605556a8855ad543300c4c8f6f129423e71656fddea4a7f83542f
ssdeep: 6144:OSj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxX/DR38x5+jY0I:OSj1KA+wg9BD+TVGczIhxMKqB3PjY0I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: credwiz.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Credential Backup and Restore Wizard
OriginalFilename: credwiz.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HGQJ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.766244
FireEyeGeneric.mg.d05eeb73bf519edf
McAfeeW32/PinkSbot-HC!D05EEB73BF51
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.766244
CyrenW32/Qbot.AA.gen!Eldorado
SymantecTrojan.Cryptolock!g24
APEXMalicious
AvastWin32:BankerX-gen [Trj]
Ad-AwareGen:Variant.Razy.766244
SophosTroj/Qakbot-DU
F-SecureTrojan.TR/AD.Qbot.vsbxk
DrWebTrojan.QakBot.11
VIPRETrojan.Win32.Generic!BT
InvinceaTroj/Qakbot-DU
McAfee-GW-EditionW32/PinkSbot-HC!D05EEB73BF51
EmsisoftGen:Variant.Razy.766244 (B)
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.vsbxk
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Razy.DBB124
GDataWin32.Trojan.PSE.1NPTMF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4204873
ALYacGen:Variant.Razy.766244
VBA32BScope.Trojan.Inject
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/Kryptik.HGQJ
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
IkarusTrojan.Win32.CryptInject
FortinetW32/GenericKDZ.6939!tr
AVGWin32:BankerX-gen [Trj]

How to remove Win32/Kryptik.HGQJ?

Win32/Kryptik.HGQJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment