Malware

Win32/Kryptik.HQIQ removal

Malware Removal

The Win32/Kryptik.HQIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HQIQ?


File Info:

name: D0AB9E64A390A1A279D3.mlw
path: /opt/CAPEv2/storage/binaries/d939320e039bd693c321f5db926f3a40abbc15fb44c98f4850e3336ac9c287f3
crc32: 127C56C9
md5: d0ab9e64a390a1a279d32fb609133a85
sha1: a6ca155257cb4ed5e65102bf7b7bf95f5c898b30
sha256: d939320e039bd693c321f5db926f3a40abbc15fb44c98f4850e3336ac9c287f3
sha512: 5cab42f928c09f873af7db9a1dfe0944eb1694143b6e099374cc75fd809ea7d3b5cde8360872f9714d2adb50f8d12174716fc908b3feb240bfdb0bd869978fb8
ssdeep: 49152:Ql6+bSalNBA9WynvzBW2JpEcGDzXZSP3qHMbt/RG5QiYskB/n:m6+bVlfAEevzBRYcGDTZSP3qHiFk5QIW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156D5BDEAB5449E38F09B5A7D2E10BFB568A47A0F39B040ED5928FD01469607CF4D0EDB
sha3_384: 7485e8bea593cb1d276c39b60535fb7ddc1296ebde8765ccc05c689088a7fe6135dd74d332a1fd34cb5b4ab206296d2d
ep_bytes: 8bff558bece866510000e8110000005d
timestamp: 2020-02-11 12:05:16

Version Info:

CompanyName: wata Inc
FileDescription: ner wini qui.
FileVersion: 31.100.91.55
InternalName: vouxHght
LegalCopyright: Copyright ® 2017-2022 by Wata Inc.
OriginalFilename: chXokedaomp.exe
ProductName: vono
ProductVersion: 14.89.70.21
Translation: 0x0000 0x04e4

Win32/Kryptik.HQIQ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DCRat.m!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.d0ab9e64a390a1a2
SkyhighGenericRXTV-ZG!D0AB9E64A390
McAfeeGenericRXTV-ZG!D0AB9E64A390
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.4559287
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059682f1 )
AlibabaBackdoor:Win32/DCRat.76bf981b
K7GWTrojan ( 0059682f1 )
Cybereasonmalicious.4a390a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQIQ
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.Win32.DCRat.gen
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.DCRat.jravfm
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.14018415
SophosMal/Generic-S
DrWebTrojan.Inject4.39404
VIPREGen:Heur.Mint.Zard.52
TrendMicroTROJ_GEN.R002C0PBC24
EmsisoftGen:Heur.Mint.Zard.52 (B)
IkarusTrojan.Win32
JiangminTrojanSpy.Stealer.aahh
VaristW32/Kryptik.HEQ.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.961
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.52
ZoneAlarmHEUR:Backdoor.Win32.DCRat.gen
GDataGen:Heur.Mint.Zard.52
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5218798
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PBC24
RisingStealer.Agent!8.C2 (TFE:5:UKTkqsUP8hG)
YandexTrojan.Kryptik!hpRvx8uE/Qw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.152102766.susgen
FortinetW32/Kryptik.HQIQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQIQ?

Win32/Kryptik.HQIQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment