Malware

Win32/Kryptik.HQXK removal tips

Malware Removal

The Win32/Kryptik.HQXK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQXK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQXK?


File Info:

name: F5EB9E0C70D1A8864402.mlw
path: /opt/CAPEv2/storage/binaries/765962b99c56fea0ce0b5e7fe931cc1ef4c24a3efd9a960de14e31ddd3547c73
crc32: A76C7014
md5: f5eb9e0c70d1a8864402d64fd88653d5
sha1: 6286bb91af14a11d1bbf37cca752aee3b2720632
sha256: 765962b99c56fea0ce0b5e7fe931cc1ef4c24a3efd9a960de14e31ddd3547c73
sha512: 5967bf37e7ee93b410a19b099eae6c67e35a0d41f53d384f7b8ccb4fe2644024960b7d538f84677df9066caedb5dba3813ec6c96aab02b05b0f593f315ad6474
ssdeep: 3072:CijLN9k05cm2222gIdPFfOCIA1oDXxrQMOsPzJFDVfT6aIw7WfOOXUBul3i6/PkB:DLLkm2222geArAQxrzOsPzJfUwSmClyl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D6401D276B0D93ED07346387464C9A51B386E229A90510B3A877FAF7D313815EFE34A
sha3_384: 5f48fc296ff0e6f08d910058603776f149665dd1e58175ac28d90b5bd5aef57c74a02fe525cb5c6cb139effe4d427575
ep_bytes: e88d270000e979feffff8bff558bec8b
timestamp: 2021-12-27 00:25:23

Version Info:

Translations: 0x0179 0x00aa

Win32/Kryptik.HQXK also known as:

BkavW32.AIDetect.malware2
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.92242
FireEyeGeneric.mg.f5eb9e0c70d1a886
ALYacTrojan.GenericKDZ.92242
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3923535
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005989a31 )
K7GWTrojan ( 005989a31 )
CyrenW32/Kryptik.GNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQXK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.92242
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.12084814
Ad-AwareTrojan.GenericKDZ.92242
EmsisoftTrojan.GenericKDZ.92242 (B)
DrWebTrojan.PWS.Steam.33116
VIPRETrojan.GenericKDZ.92242
McAfee-GW-EditionPacked-GEE!F5EB9E0C70D1
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-QV
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1MWUK7S
AviraTR/Crypt.Agent.pguys
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASCommon.2BA
MicrosoftRansom:Win32/StopCrypt.RPV!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MalPE.R501821
McAfeePacked-GEE!F5EB9E0C70D1
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!8.8 (TFE:5:7razElrCoBS)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBYO!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQXK?

Win32/Kryptik.HQXK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment