Malware

Win32/Kryptik.HKDQ removal guide

Malware Removal

The Win32/Kryptik.HKDQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKDQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.HKDQ?


File Info:

name: 0705B42E70DCA4C77C0D.mlw
path: /opt/CAPEv2/storage/binaries/24325e2eb946ea7577e3d957b722862471f460b034c0ef34bd6927fef611b8fe
crc32: C00C67CF
md5: 0705b42e70dca4c77c0df56892949f2e
sha1: c130ef3a0f01f5caab8492cb3521f93314fbbe8d
sha256: 24325e2eb946ea7577e3d957b722862471f460b034c0ef34bd6927fef611b8fe
sha512: 0a6f47168937562abe9a7cc15781acdaf749c04ef52600b14b03f3a73e026155a052693006297d4960883c51e17e3cf6eb247fc3ace01df60238e0fd491b4ceb
ssdeep: 12288:/CsQew84nRf2tXbn5u5Sv06mV4HZtfJ9yhm032yXun:/CsAnRf2tr5POViZFJ9yhm032Kg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3B412023DD6C633F46629B19A2583F11957FCB18F1615CB77C53A2D6A322F2AA35323
sha3_384: 6da90594411a966f480486a571f698ce809b6c7300488061a145b96b4df5d14b65b2999cf618a78ce5f7847da15ee508
ep_bytes: e85a5c0000e979feffff8bff558bec8b
timestamp: 2020-05-31 07:15:22

Version Info:

FileVerus: 1.0.2.28
ProductVersys: 1.5.8.29
Translations: 0x0126 0x0262

Win32/Kryptik.HKDQ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.73784
FireEyeGeneric.mg.0705b42e70dca4c7
SkyhighBehavesLike.Win32.Lockbit.hc
McAfeePacked-GDK!0705B42E70DC
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3012504
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKDZ.73784
K7GWTrojan ( 00579ca61 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HKDQ
APEXMalicious
ClamAVWin.Dropper.Raccoon-9847634-1
KasperskyHEUR:Backdoor.Win32.Agent.gen
AlibabaBackdoor:Win32/Ranumbot.7a70b29c
NANO-AntivirusTrojan.Win32.Kryptik.ivyfjh
RisingTrojan.Generic@AI.100 (RDML:2kGt2pYL5vm4zqb/lLXdeA)
EmsisoftTrojan.GenericKDZ.73784 (B)
F-SecureHeuristic.HEUR/AGEN.1317548
VIPRETrojan.GenericKDZ.73784
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
SophosTroj/Agent-BGWM
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.73784
JiangminBackdoor.Agent.kcu
GoogleDetected
AviraHEUR/AGEN.1317548
VaristW32/Ranumbot.M.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Generic.D12038
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
MicrosoftTrojan:Win32/Ranumbot.RTH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Glupteba.R374833
BitDefenderThetaGen:NN.ZexaF.36792.GqW@aOi834jG
ALYacTrojan.GenericKDZ.73784
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
TencentWin32.Backdoor.Agent.Gtgl
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.9530778.susgen
FortinetW32/Kryptik.HKDZ!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.a0f01f
AvastWin32:BotX-gen [Trj]

How to remove Win32/Kryptik.HKDQ?

Win32/Kryptik.HKDQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment