Malware

Win32/Kryptik.HIKT removal guide

Malware Removal

The Win32/Kryptik.HIKT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIKT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIKT?


File Info:

crc32: D558229D
md5: 38adbdec3aa823d384f2fcde2223eff0
name: 38ADBDEC3AA823D384F2FCDE2223EFF0.mlw
sha1: c66a2b192cf9bd2c740eceac47871a21352419a3
sha256: 09b6e04633effbda39eac3953464ca70a786afa7226fe93186e2734341a82de3
sha512: f038162d21c6ee0f202f4d261d6550ef524391bbfe3b74c1e3e4953464ad8adcea8a499f81bda49aa328096284536af92013643e9790ba960d6399b78886d41b
ssdeep: 6144:ts+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdB9RRR:WkvIfnMs596S9B
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HIKT also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45161406
FireEyeGeneric.mg.38adbdec3aa823d3
McAfeeGenericRXND-FA!38ADBDEC3AA8
CylanceUnsafe
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKD.45161406
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan.EBWQ-8951
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.RTM.vho
AlibabaTrojanBanker:Win32/Qakbot.40f62a2e
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.GenericKD.45161406
EmsisoftTrojan.GenericKD.45161406 (B)
F-SecureTrojan.TR/Crypt.Agent.tewsh
DrWebTrojan.Inject4.6361
TrendMicroTROJ_GEN.R002C0RLQ20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vz
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.uo
AviraTR/Crypt.Agent.tewsh
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B11BBE
ZoneAlarmHEUR:Trojan-Banker.Win32.RTM.vho
GDataTrojan.GenericKD.45161406
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R360772
ALYacTrojan.GenericKD.45161406
TACHYONTrojan/W32.Agent.2636800.I
VBA32Trojan.Inject
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIKT
TrendMicro-HouseCallTROJ_GEN.R002C0RLQ20
TencentWin32.Trojan-banker.Rtm.Llrp
YandexTrojan.Kryptik!yH+HjwWPvqM
FortinetW32/Kryptik.HDNN!tr
BitDefenderThetaGen:NN.ZedlaF.34700.GM4@aygbcgqi
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
Qihoo-360Win32/Trojan.653

How to remove Win32/Kryptik.HIKT?

Win32/Kryptik.HIKT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment