Malware

Win32/Kryptik.HQMW (file analysis)

Malware Removal

The Win32/Kryptik.HQMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQMW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HQMW?


File Info:

name: 3F8D9262A2338158507C.mlw
path: /opt/CAPEv2/storage/binaries/ba9adad38c92c3d16434e91f145825a65c08cde421bf7b7e332f101d6e7c5a20
crc32: 9899C9A0
md5: 3f8d9262a2338158507c3ddc8397cc1a
sha1: a3afb534e22fce8d432dead61db0a9b25ff27651
sha256: ba9adad38c92c3d16434e91f145825a65c08cde421bf7b7e332f101d6e7c5a20
sha512: a9e82b3299b40c115e71376e3a870523704188c2a451d4baf52ed25e2989c7e423061212ff99293e3371ec1e2395df899db7308e6fdb6e53d1e9c5cf776db64e
ssdeep: 6144:juFVVXd38cTZaqzvmiimq/N2eSvPT4e1eiga:W/N38cFfrmijgNJqb42T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA44DF6E72F0C072D0215E304825CFA1167FBD519D749687F3A6AB2E3E313816AA572F
sha3_384: 39a4b9dbef78f0b781729f3f40a3ce6485483b2e93a9053fc14728e1da780da7968a2b4855654e82358969d529b4d3da
ep_bytes: e8f44f0000e989feffff8bff558bec8b
timestamp: 2021-08-22 13:42:18

Version Info:

FileVersions: 87.42.14.73
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 39.73.90.88

Win32/Kryptik.HQMW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.91117
ClamAVWin.Malware.Dropperx-9964028-0
FireEyeGeneric.mg.3f8d9262a2338158
ALYacTrojan.GenericKDZ.91117
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0059718a1 )
K7AntiVirusTrojan ( 0059718a1 )
ArcabitTrojan.Generic.D163ED
CyrenW32/Kryptik.GVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQMW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefenderTrojan.GenericKDZ.91117
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKDZ.91117
EmsisoftTrojan.GenericKDZ.91117 (B)
DrWebTrojan.PWS.Stealer.33898
VIPRETrojan.GenericKDZ.91117
McAfee-GW-EditionBehavesLike.Win32.Packed.dc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.ecxs
MicrosoftRansom:Win32/StopCrypt.SLT!MTB
GDataWin32.Trojan.PSE.W7YVNV
GoogleDetected
AhnLab-V3Packed/Win.GEE.C5226876
McAfeeGenericRXTX-VA!3F8D9262A233
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Coins
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!8.8 (TFE:5:waDfFhYcmoE)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.4e22fc
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HQMW?

Win32/Kryptik.HQMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment