Malware

Win32/Kryptik.HQMN removal tips

Malware Removal

The Win32/Kryptik.HQMN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQMN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQMN?


File Info:

name: 974A7F61A4B4DC7B9209.mlw
path: /opt/CAPEv2/storage/binaries/5a9db18f63bf417483372548a4e3cf266103b0d47cabaca3a12e25b77bbc2fe3
crc32: 722C4D1E
md5: 974a7f61a4b4dc7b9209f8f5c40e98ae
sha1: 466c777ce1618b1f03ee0757e1b308772faaeaa7
sha256: 5a9db18f63bf417483372548a4e3cf266103b0d47cabaca3a12e25b77bbc2fe3
sha512: 1582254ce91b2dba068997a6c51fcadf23f7399bc9efaa12035e2870672ba10f4824def15885dcedd8cd7abc21575aa5730cf061c18f878a9e4c866769549be4
ssdeep: 98304:JKS3XWyYE2vj1AdUq0phhSCGlTm8n5D7BrBV:JpXNYb7y0p2VBn5DJr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F61633507990D03AD8B775B93931C799B41DBE928F2592CFE1C2A2E9B3382D4DD78207
sha3_384: f1d496f9f107a43f8b7bc3163817c184174d002e8107f57f5597d34490b57bc1003042f1387e4a98ddd7e7dabe5c5676
ep_bytes: 8bff558bece8a6530000e8110000005d
timestamp: 2021-08-21 09:18:05

Version Info:

Translations: 0x0164 0x0365

Win32/Kryptik.HQMN also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.974a7f61a4b4dc7b
McAfeePacked-GDT!974A7F61A4B4
CylanceUnsafe
VIPRETrojan.GenericKD.61315504
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058e4621 )
BitDefenderTrojan.GenericKD.61315504
K7GWTrojan ( 0058e4621 )
Cybereasonmalicious.ce1618
ArcabitTrojan.Generic.D3A799B0
CyrenW32/Chapak.V.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQMN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Ransomx-9963560-0
KasperskyHEUR:Trojan.Win32.Denes.gen
AlibabaRansom:Win32/StopCrypt.a2a489ba
NANO-AntivirusTrojan.Win32.Denes.jsempe
ViRobotTrojan.Win32.Z.Kryptik.4317736
MicroWorld-eScanTrojan.GenericKD.61315504
RisingStealer.Agent!8.C2 (TFE:5:d4ZJS1YpZuI)
Ad-AwareTrojan.GenericKD.61315504
EmsisoftTrojan.GenericKD.61315504 (B)
DrWebTrojan.DownLoader45.11446
ZillyaTrojan.Kryptik.Win32.3875373
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionPacked-GDT!974A7F61A4B4
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-QO
IkarusTrojan-Ransom.StopCrypt
AviraTR/AD.GoCloudnet.pgmep
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftRansom:Win32/StopCrypt.SLQ!MTB
GDataWin32.Trojan.PSE.H1TZNQ
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5224418
Acronissuspicious
ALYacTrojan.GenericKD.61315504
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
PandaTrj/RansomGen.A
TencentWin32.Trojan.FalseSign.Fajl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HGA!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQMN?

Win32/Kryptik.HQMN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment