Categories: Malware

Win32/Kryptik.HQXS information

The Win32/Kryptik.HQXS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQXS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HQXS?


File Info:

name: E1280197894E6266AB93.mlwpath: /opt/CAPEv2/storage/binaries/b11e2e3b7f16b17f4bf0f9fed794e994db8c1cd1403a0977283629db4db5b279crc32: B9BEC5D6md5: e1280197894e6266ab93cf5c09c2fb0asha1: 0f983dc7611ad375d718b6a7d836903d4d038517sha256: b11e2e3b7f16b17f4bf0f9fed794e994db8c1cd1403a0977283629db4db5b279sha512: 6a3208ccb9afa0a0c967a570eadbb1a46ab69791d0f938852c6e2e5e321fdb0ae3152205d54d361281f88e2cf18ddd73fd49c407d339792c61489f0612687d5bssdeep: 3072:gwyP45yLo7MHntH85PieyDXii5BayorY9rIHTtXBuPB39/Pkk4x:g48L3HtiiehkQEI56type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B14D0D036A0E43EC0725871B875D7A45A7A6C218165168B3B8A3F6F7F302D15FFE286sha3_384: 016e450f5762fb6322bd55e7eb2a16e4515f50aa509f566d58a47e2667c7296b2938b50d408eef10ef53c083c7473da6ep_bytes: e8ac360000e979feffff8bff558bec8btimestamp: 2022-03-28 02:45:52

Version Info:

Translations: 0x0179 0x00aa

Win32/Kryptik.HQXS also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
DrWeb Trojan.DownLoader45.19606
MicroWorld-eScan Trojan.GenericKD.62284625
FireEye Generic.mg.e1280197894e6266
ALYac Trojan.GenericKD.62285900
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00598a371 )
Alibaba TrojanDropper:Application/Obfuscated.e2b56e7c
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.GNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQXS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Botx-9971431-0
Kaspersky HEUR:Backdoor.Win32.Mokes.gen
BitDefender Trojan.GenericKD.62284625
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Backdoor.Mokes.Zolw
Ad-Aware Trojan.GenericKD.62284625
Emsisoft Trojan.GenericKD.62284625 (B)
Comodo Malware@#1ylwxvxe42pby
VIPRE Trojan.GenericKD.62285900
TrendMicro Trojan.Win32.PRIVATELOADER.YXCIXZ
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Azorult
GData Win32.Trojan.PSE.194S41V
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AD.GenSHCode.hwvbh
Antiy-AVL Trojan/Generic.ASCommon.2BA
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.SK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R522241
McAfee Packed-GEE!E1280197894E
MAX malware (ai score=99)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXCIXZ
Rising Trojan.Generic@AI.100 (RDML:cAIO/MHju9s+7vok/5esIw)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GTLW!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.7611ad
Panda Trj/Genetic.gen

How to remove Win32/Kryptik.HQXS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago