Categories: Malware

Win32/Kryptik.HHQC removal instruction

The Win32/Kryptik.HHQC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHQC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
sbershit.com

How to determine Win32/Kryptik.HHQC?


File Info:

crc32: 93F2CF6Dmd5: 88617f5ecf4b2e43ce3e57870299658aname: 88617F5ECF4B2E43CE3E57870299658A.mlwsha1: e4b30ef80b68728177bb4edaf23b45baf21afc8csha256: 9a5e8b3e5929b50b2ac4c44587fb01153ad9377681c3ca5c2dfee11830a2caecsha512: aa217b15a31947ae3ba928a72dfb15b3b6954926d1160999c16dc8b9728f66be90d8ec5209a91e80eadd769bcacf763fa60101a88d1955c8ad38769a57ab3d16ssdeep: 12288:qhyX1zf7oalMgVepYv2mu9pnjkATb8erY:qhyB8RNDpkAEerYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: driseapoges.otbFileVers: 15.26.361Copyright: Copyrighz (C) 2020, pipkabogTranslationUsa: 0x0471 0x0999

Win32/Kryptik.HHQC also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.71507
FireEye Generic.mg.88617f5ecf4b2e43
McAfee Trojan-FSWW!88617F5ECF4B
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKDZ.71507
Cyren W32/Kryptik.CNB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Chapak.gen
Alibaba Trojan:Win32/Kryptik.51cefc0f
Ad-Aware Trojan.GenericKDZ.71507
Emsisoft Trojan.GenericKDZ.71507 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Ymacco.AA9A
Arcabit Trojan.Generic.D11753
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
GData Trojan.GenericKDZ.71507
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R356025
Acronis suspicious
VBA32 Malware-Cryptor.InstallCore.6
ALYac Trojan.GenericKDZ.71507
MAX malware (ai score=88)
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HHQC
TrendMicro-HouseCall TROJ_GEN.R002H0CKN20
Rising Trojan.Generic@ML.100 (RDML:b4+0ufh9vTa+f398h2SndA)
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_60%
Fortinet W32/Glupteba.I!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.80b687
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.Dropper.028

How to remove Win32/Kryptik.HHQC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago