Malware

Win32/Kryptik.HKJG malicious file

Malware Removal

The Win32/Kryptik.HKJG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKJG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • Collects information about installed applications
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.HKJG?


File Info:

crc32: 0CE7D61B
md5: a2c869a9287b07e8601a847b681d6080
name: A2C869A9287B07E8601A847B681D6080.mlw
sha1: ebe0973e63917232f8608839f295c32cb209f817
sha256: 6878b5e139b743a2a6c9cc23c3837d4e935cdf8d4283a33c56358b9408c6960a
sha512: e7ad2089ff2dd59729ed31d5299e5789cd06e32452c74e6730b76ed3a6c6e61299d0f03d675b8fe1f94b978854addb19bbdc5244faf459869a4a6acc95612e36
ssdeep: 6144:QK6cyPiWCgknQ/HuyIzuTVzsMM56519p+6yTwaLPLliK9LUPe3K2J2J7zG3Z4AH:QM+ZdkmHubeaCo6yLPxhL+eTJ2Jm3Zf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) Gretech Corp. All rights reserved. Since 2003
InternalName: GrLaunch.exe
FileVersion: 2.1.0.7
CompanyName: Gretech Corporation
ProductName: GrLauncher
ProductVersion: 2.1.0.7
FileDescription: GrLauncher
OriginalFilename: GrLaunch.exe
Translation: 0x0412 0x04b0

Win32/Kryptik.HKJG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005814101 )
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.735
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.76770
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005814101 )
Cybereasonmalicious.e63917
CyrenW32/Dridex.FA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKJG
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Genkryptik-9883301-0
KasperskyHEUR:Trojan.Win32.Qshell.pef
BitDefenderTrojan.GenericKDZ.76770
MicroWorld-eScanTrojan.GenericKDZ.76770
Ad-AwareTrojan.GenericKDZ.76770
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34104.OC0@a8gxzRjO
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
FireEyeGeneric.mg.a2c869a9287b07e8
EmsisoftTrojan.GenericKDZ.76770 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.wxwtc
Antiy-AVLTrojan/Generic.ASMalwS.3444218
MicrosoftTrojan:Win32/Dridex!ml
GridinsoftTrojan.Heur!.02006021
GDataTrojan.GenericKDZ.76770
AhnLab-V3Trojan/Win.Generic.R438190
Acronissuspicious
McAfeeGenericRXPP-GU!A2C869A9287B
MAXmalware (ai score=80)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.3911150552
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.88 (RDMK:LCBtnjbF6FEal9Xyu5YWcw)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.110338246.susgen
FortinetW32/Kryptik.FIXP!tr
AVGWin32:Trojan-gen

How to remove Win32/Kryptik.HKJG?

Win32/Kryptik.HKJG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment