Malware

Win32/Kryptik.HQDK removal

Malware Removal

The Win32/Kryptik.HQDK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQDK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQDK?


File Info:

name: A517A76146B84FA48877.mlw
path: /opt/CAPEv2/storage/binaries/161103b0ae046b926d04c95904096f7a1eccfa9170b0be6de0f716e608fbcdef
crc32: 32CF7EB1
md5: a517a76146b84fa48877b650ac73c12b
sha1: 788a80e7fcf2becf1363e7a00ea45e10db82bb30
sha256: 161103b0ae046b926d04c95904096f7a1eccfa9170b0be6de0f716e608fbcdef
sha512: d958963daa981a396a2613ea0d699ec9ca303f814cd9fe0ae56b31300654386a08afb92250b304ac42c2301a51f1bc00eb7e30a6b23ba1610c8cd09c45384728
ssdeep: 24576:B0tVR5sjkmzhuN8Y7YZzV6iWnMzHdQGdQzbSocA2OK9UO4hVLz:2tVAjkmduDUIrchOKiO4hVf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T186656D2AEB0615F4DA13577585DEEF3BDB147A248022AF3FFF4AEB08A4330126C59156
sha3_384: 5ec55279c856652f30e89ab0efdbea71b6b59ec543330be68abae89940a9ac6b4623eb7fa30775ea490a4b26a22d3523
ep_bytes: 83ec0cc705b823520000000000e8eee9
timestamp: 2022-07-14 19:28:43

Version Info:

0: [No Data]

Win32/Kryptik.HQDK also known as:

McAfeeGenericRXAA-AA!A517A76146B8
CylanceUnsafe
K7AntiVirusTrojan ( 0059579c1 )
K7GWTrojan ( 0059579c1 )
CyrenW32/Trojan.HLPX-5019
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQDK
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
RisingStealer.Agent!8.C2 (TFE:dGZlOgXFuE80t3MBkg)
IkarusTrojan.Win32.Krypt
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmVHO:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.1PMRMI2
CynetMalicious (score: 100)
VBA32BScope.TrojanPSW.Arkei
MalwarebytesSpyware.RedLineStealer
SentinelOneStatic AI – Suspicious PE
FortinetW32/RedLineStealer.B!tr
BitDefenderThetaGen:NN.ZexaF.34786.x9Y@aKURFNi
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HQDK?

Win32/Kryptik.HQDK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment