Malware

Win32/Kryptik.HQGD removal guide

Malware Removal

The Win32/Kryptik.HQGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQGD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HQGD?


File Info:

name: 01899A815294CBA5743A.mlw
path: /opt/CAPEv2/storage/binaries/4aa61eaf9c80f392540bf16b9c241bbca816f17655d2ef2812bf9f9a644892b8
crc32: A14F0CB7
md5: 01899a815294cba5743afec2b69bf7f5
sha1: bb5f733d39c7da3b7fbd2f82e6dc32fca028cd40
sha256: 4aa61eaf9c80f392540bf16b9c241bbca816f17655d2ef2812bf9f9a644892b8
sha512: 9be538766aae78a9d3e284b031998b568bfaf98acf4a5bfcd08cfcfce479b3e26eefc2439a2fc2ad4a5863fe1312743aa220be2c82a0b8368e9bd8cd73d99136
ssdeep: 12288:sPlj3Nz7MOgmKquQPVbAIqEup9CcFtT4OVVR9QP7U+waUi4fi/vdb5n6m/zis3:kjh7MOgBObALCccOVVR9QXUip1lnJR3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCF412C1B2959870D0652D3458B09766173BB8736A70898BF790A3BE1F333D1AA77327
sha3_384: 6230ce99f10f237e63b60abf21b9097b229454df78bfb56a8f383ae9d368770acb9365addcea8c849568543fb5eccb87
ep_bytes: e8a4490000e989feffffcccccccccccc
timestamp: 2021-10-27 14:06:27

Version Info:

FileVersions: 44.48.44.20
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 85.41.5.33

Win32/Kryptik.HQGD also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.61017106
FireEyeGeneric.mg.01899a815294cba5
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKD.61017106
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005649fd1 )
BitDefenderTrojan.GenericKD.61017106
K7GWTrojan ( 005649fd1 )
Cybereasonmalicious.d39c7d
CyrenW32/Kryptik.GTJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQGD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Mikey-9957589-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
RisingTrojan.Generic@AI.100 (RDML:W31fPvfpra/XeI7swC1vKA)
Ad-AwareTrojan.GenericKD.61017106
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.Siggen18.27602
VIPRETrojan.GenericKD.61017106
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.61017106 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.zgo
MicrosoftTrojan:Win32/Raccoon.RB!MTB
GDataTrojan.GenericKD.61017106
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R506522
Acronissuspicious
McAfeePacked-GDD!01899A815294
VBA32Malware-Cryptor.InstallCore.6
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FXXR!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQGD?

Win32/Kryptik.HQGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment