Categories: Malware

Win32/Kryptik.HQHC information

The Win32/Kryptik.HQHC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQHC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Writes a potential ransom message to disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • Likely virus infection of existing system binary
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HQHC?


File Info:

name: 6DC02B77F132B1F62186.mlwpath: /opt/CAPEv2/storage/binaries/44d0f7681d902511068e55ce142430fd1ad71ed1ea2b1ea1383477364cede6b1crc32: 19027E9Bmd5: 6dc02b77f132b1f6218616a6013d3244sha1: a447dbb98bab7f4023d77dda297be76bf121cc65sha256: 44d0f7681d902511068e55ce142430fd1ad71ed1ea2b1ea1383477364cede6b1sha512: b102140772a4aa4928bc41d737687eb859e56aeae2cce3f87a606c7a6852092782d576a099d8dd87ac8446c32889d0f441b7c75a66f103457ea498a83072056bssdeep: 12288:5scmFFPym5Z0p9faf5ZYWT2oR0hFBTZGPzzgz7VDLeonGKM8x47qQGuFH9lqBsH:qFPyuomLcVThVDLeonPMBDBH9lqmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T179050200BA90D831F9F612F546BAC3A8B92E7EE15B2455CF12D516DE1B39AE1EC30317sha3_384: 5a53e8b57a7182d3a3043abed7852ee4d95ea1cf8339b453fa4453ce20e230ed379a449a6cb5e0fe5c5b3ad668f1a917ep_bytes: 8bff558bece8468e0000e8110000005dtimestamp: 2021-10-01 15:33:32

Version Info:

Translations: 0x0353 0x036f

Win32/Kryptik.HQHC also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.61077074
ALYac Trojan.Ransom.Stop
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Trojan:Win32/Raccoon.80fb2ede
K7GW Riskware ( 00584baa1 )
Cybereason malicious.98bab7
Cyren W32/Kryptik.HDO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQHC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9954995-0
Kaspersky HEUR:Trojan.Win32.Scarsi.gen
BitDefender Trojan.GenericKD.61077074
Avast Win32:Malware-gen
Tencent Win32.Trojan.Scarsi.Wtdw
Ad-Aware Trojan.GenericKD.61077074
Emsisoft Trojan.GenericKD.61077074 (B)
DrWeb Trojan.PWS.Siggen3.20438
VIPRE Trojan.GenericKD.61077074
McAfee-GW-Edition BehavesLike.Win32.Lockbit.cc
Trapmine suspicious.low.ml.score
FireEye Generic.mg.6dc02b77f132b1f6
Sophos Mal/Generic-R + Troj/Krypt-FV
Ikarus Trojan.SmokeLoader
GData Win32.Trojan.PSE.10CPGR
Avira TR/Redcap.hzibx
Antiy-AVL Trojan/Generic.ASMalwS.8149
Arcabit Trojan.Generic.D3A3F652
Microsoft Trojan:Win32/Raccoon.RD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.Raccoon.R507211
Acronis suspicious
McAfee Packed-GEE!6DC02B77F132
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002H01GS22
Rising Trojan.Generic@AI.94 (RDML:RA7pgX2bNqeodvgb2R5ADA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQHC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago