Malware

Should I remove “Win32/Kryptik.HKXK”?

Malware Removal

The Win32/Kryptik.HKXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKXK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HKXK?


File Info:

crc32: 43FBA6C1
md5: f38786af4d1a4406d06cbee1706d76bd
name: F38786AF4D1A4406D06CBEE1706D76BD.mlw
sha1: 0827a6957a4ae0ad3be6bed251e33c8ff297f0e5
sha256: 7def159cbeba9fb4829f405fd54380d93c2af751e943d65274b94fd2c2538fc5
sha512: 79e69b99970d4829996e84864b2c1a51f36e5c2e77523a5759e41aab4cf69faaf3d4d9c98d0ee2b6b7f8c87b12932926d4a8ccadac9e43aa2b57a0aac05f4542
ssdeep: 24576:j1OlFnuDNpltfN0roPd/9iY9DZr/APEcMfZEbfGwg3facNFE5JA4fxEAoozQX:jclFnuDNp/fL3JDZrkbfGwg3facc5JA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2006-01-14
InternalName: Renshi
FileVersion: 1, 0, 0, 1
CompanyName: x4e09x5ce1x5927x5b66
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Renshi x5e94x7528x7a0bx5e8f
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: x4ebax4e8bx7ba1x7406x7cfbx7edf
OriginalFilename: x4ebax4e8bx7ba1x7406x7cfbx7edf.EXE
Translation: 0x0804 0x04b0

Win32/Kryptik.HKXK also known as:

K7AntiVirusTrojan ( 0057cd0b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36980740
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.034f0da9
K7GWTrojan ( 0057cd0b1 )
Cybereasonmalicious.57a4ae
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKXK
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.36980740
MicroWorld-eScanTrojan.GenericKD.36980740
Ad-AwareTrojan.GenericKD.36980740
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeTrojan.GenericKD.36980740
EmsisoftTrojan.GenericKD.36980740 (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_71%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Tnega!ml
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.GenericKD.36980740
McAfeeArtemis!F38786AF4D1A
MAXmalware (ai score=85)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.3609510688
TrendMicro-HouseCallTROJ_GEN.R005H0DER21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Zegost
FortinetW32/Kryptik.HKXK!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.HKXK?

Win32/Kryptik.HKXK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment