Malware

Win32/Kryptik.HQBY removal tips

Malware Removal

The Win32/Kryptik.HQBY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQBY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HQBY?


File Info:

name: B24EA12E1356BEBAA40B.mlw
path: /opt/CAPEv2/storage/binaries/703979b0dbfe56e28111ddc8d0e88afc63d26977289a610750846c65c62e992c
crc32: 6C271BBD
md5: b24ea12e1356bebaa40b8bde15264c4f
sha1: d71e1f19d0a56a9399c59001be859abdbb708e7c
sha256: 703979b0dbfe56e28111ddc8d0e88afc63d26977289a610750846c65c62e992c
sha512: ca4af1cbe88cc176ac7c6bbeeea1f03ca6f8eb9b93784c6fb61223932178d201172c3087c900cfad923c079418c2851067e4e26b6b47d5de94e1185ebdcc2ae0
ssdeep: 6144:tWDFam/Dks1HDDOuKoW/ZQArs/eVJ5p1uKsSbfKJAQCVCoYfEcj/ek:cr/DV1jquKo4ZQArb5PNAoYccLe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17994CF10FB91D434F4F712F485B69368B92E3EA1A72454CF62E42AEE16346E4EC3135B
sha3_384: 1f7aef02e46ca084a83a99c7eecc5a94338fe585904b2325a47a77c2190f43754b11a6eaf7224105e7a9625aaad2ab4e
ep_bytes: 8bff558bece896d60000e8110000005d
timestamp: 2021-09-10 14:09:08

Version Info:

Translations: 0x0193 0x0059

Win32/Kryptik.HQBY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49327591
ALYacTrojan.GenericKD.49327591
CylanceUnsafe
VIPRETrojan.GenericKD.49327591
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058e4621 )
AlibabaTrojan:Win32/RedLineStealer.b3dfc5bf
K7GWTrojan ( 0058e4621 )
Cybereasonmalicious.9d0a56
CyrenW32/Kryptik.GNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQBY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.49327591
NANO-AntivirusTrojan.Win32.Chapak.jpyjxr
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Chapak.Pcsk
Ad-AwareTrojan.GenericKD.49327591
EmsisoftTrojan.GenericKD.49327591 (B)
DrWebTrojan.Siggen18.21578
TrendMicroTROJ_GEN.R03BC0DG922
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b24ea12e1356beba
SophosML/PE-A + Troj/Krypt-FV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10CPGR
JiangminTrojan.Chapak.qim
AviraTR/Crypt.Agent.lcsyg
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.4FD0
ArcabitTrojan.Generic.D2F0ADE7
ViRobotTrojan.Win32.Z.Agent.422400.HH
MicrosoftTrojan:Win32/RedLineStealer.PR!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R503418
Acronissuspicious
McAfeePacked-GEE!B24EA12E1356
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R03BC0DG922
RisingTrojan.Kryptik!1.DEEC (CLASSIC)
YandexTrojan.Chapak!dej6vtVdTrc
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQBY?

Win32/Kryptik.HQBY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment