Categories: Malware

Win32/Kryptik.HQIQ removal

The Win32/Kryptik.HQIQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQIQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HQIQ?


File Info:

name: D0AB9E64A390A1A279D3.mlwpath: /opt/CAPEv2/storage/binaries/d939320e039bd693c321f5db926f3a40abbc15fb44c98f4850e3336ac9c287f3crc32: 127C56C9md5: d0ab9e64a390a1a279d32fb609133a85sha1: a6ca155257cb4ed5e65102bf7b7bf95f5c898b30sha256: d939320e039bd693c321f5db926f3a40abbc15fb44c98f4850e3336ac9c287f3sha512: 5cab42f928c09f873af7db9a1dfe0944eb1694143b6e099374cc75fd809ea7d3b5cde8360872f9714d2adb50f8d12174716fc908b3feb240bfdb0bd869978fb8ssdeep: 49152:Ql6+bSalNBA9WynvzBW2JpEcGDzXZSP3qHMbt/RG5QiYskB/n:m6+bVlfAEevzBRYcGDTZSP3qHiFk5QIWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T156D5BDEAB5449E38F09B5A7D2E10BFB568A47A0F39B040ED5928FD01469607CF4D0EDBsha3_384: 7485e8bea593cb1d276c39b60535fb7ddc1296ebde8765ccc05c689088a7fe6135dd74d332a1fd34cb5b4ab206296d2dep_bytes: 8bff558bece866510000e8110000005dtimestamp: 2020-02-11 12:05:16

Version Info:

CompanyName: wata IncFileDescription: ner wini qui.FileVersion: 31.100.91.55InternalName: vouxHghtLegalCopyright: Copyright ® 2017-2022 by Wata Inc.OriginalFilename: chXokedaomp.exeProductName: vonoProductVersion: 14.89.70.21Translation: 0x0000 0x04e4

Win32/Kryptik.HQIQ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.DCRat.m!c
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.d0ab9e64a390a1a2
Skyhigh GenericRXTV-ZG!D0AB9E64A390
McAfee GenericRXTV-ZG!D0AB9E64A390
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kryptik.Win32.4559287
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059682f1 )
Alibaba Backdoor:Win32/DCRat.76bf981b
K7GW Trojan ( 0059682f1 )
Cybereason malicious.4a390a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQIQ
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.DCRat.gen
BitDefender Gen:Heur.Mint.Zard.52
NANO-Antivirus Trojan.Win32.DCRat.jravfm
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.14018415
Sophos Mal/Generic-S
DrWeb Trojan.Inject4.39404
VIPRE Gen:Heur.Mint.Zard.52
TrendMicro TROJ_GEN.R002C0PBC24
Emsisoft Gen:Heur.Mint.Zard.52 (B)
Ikarus Trojan.Win32
Jiangmin TrojanSpy.Stealer.aahh
Varist W32/Kryptik.HEQ.gen!Eldorado
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.a.961
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Mint.Zard.52
ZoneAlarm HEUR:Backdoor.Win32.DCRat.gen
GData Gen:Heur.Mint.Zard.52
Google Detected
AhnLab-V3 Malware/Win.Generic.C5218798
MAX malware (ai score=100)
VBA32 BScope.Trojan.Wacatac
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0PBC24
Rising Stealer.Agent!8.C2 (TFE:5:UKTkqsUP8hG)
Yandex Trojan.Kryptik!hpRvx8uE/Qw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.152102766.susgen
Fortinet W32/Kryptik.HQIQ!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQIQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago