Categories: Malware

Win32/Kryptik.HKQK removal instruction

The Win32/Kryptik.HKQK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKQK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
iplogger.org
a.tomx.xyz
nailedpizza.top

How to determine Win32/Kryptik.HKQK?


File Info:

crc32: 0976441Fmd5: 513aea95668564b57a92379fba48ab19name: 513AEA95668564B57A92379FBA48AB19.mlwsha1: ecc16fb9ac72b748281211848ce906893b486db2sha256: 34fe204c799a050ea53654be35e0bdaa75734b02191ef3fd6c8284b791c34bcfsha512: 473cc425297c5e368c7711df0e79b0eb633f3cae654d979f2422bf8019ab949197b436c9b17b2a78435c33b7b87107efa3d09cf4831f3b71c80dcf4d5f55ece0ssdeep: 12288:wXss7WmqD8MMtQ17cZxG5fI0J3TEWPuMwmaCdgb7UvX:SWmqD8BQ1EG59GWlwZcgb7Uftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyrighd: WsekdeInternalNames: galimatimotFileVersion: 7.0.2.54ProductVersion: 7.0.21.21Translations: 0x0148 0x1c0b

Win32/Kryptik.HKQK also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057ba701 )
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen2.64856
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46210321
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3117543
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Azorult.459365e8
K7GW Trojan ( 0057ba701 )
Cybereason malicious.9ac72b
Cyren W32/Kryptik.DZD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKQK
APEX Malicious
Avast Win32:BotX-gen [Trj]
ClamAV Win.Malware.Generic-9856844-0
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.GenericKD.46210321
NANO-Antivirus Trojan.Win32.Stealer.ivcovg
MicroWorld-eScan Trojan.GenericKD.46210321
Ad-Aware Trojan.GenericKD.46210321
Sophos Mal/Generic-S + Troj/Agent-BHBY
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R004C0DE421
McAfee-GW-Edition BehavesLike.Win32.Drixed.hc
FireEye Generic.mg.513aea95668564b5
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.ZPACK.vcvxg
Antiy-AVL Trojan/Generic.ASMalwS.32E3AB1
Microsoft Trojan:Win32/Azorult.NV!MTB
Arcabit Trojan.Generic.D2C11D11
GData Trojan.GenericKD.46210321
AhnLab-V3 Trojan/Win.Glupteba.R418434
Acronis suspicious
McAfee Packed-GBF!513AEA956685
MAX malware (ai score=87)
VBA32 TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R004C0DE421
Rising Trojan.Kryptik!1.D599 (CLASSIC)
Yandex Trojan.Kryptik!sWkzdi0upr4
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.EAT!tr
AVG Win32:BotX-gen [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.HKQK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago