Categories: Malware

Win32/Kryptik.HQST removal

The Win32/Kryptik.HQST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQST virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HQST?


File Info:

name: 0C89124276F33BD48867.mlwpath: /opt/CAPEv2/storage/binaries/5955982c864b79d18e457e0e56d8f390a780413fc12fa1e3486e7313a108f241crc32: D5C74828md5: 0c89124276f33bd488674d996b0faf2dsha1: 823a4c0ebaf62a7c88afbe7a7fc5ea90b06225d8sha256: 5955982c864b79d18e457e0e56d8f390a780413fc12fa1e3486e7313a108f241sha512: e65b51bdbcd1b1731a082220675893fa6fb8c876c5b71063f6317db75a28c6bb133dc412022cf91c65c01951031a07d896b766076403f521b47ec5b7b7495ca2ssdeep: 3072:9VnqVni+rSH3c5nnLnaFTDRCwAmlIjcnFTeMtM50EoPjajajajajajajajajajaT:ar++2nCN0FTTeOEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164E64ADA86ED0DB6C17A513C1B647F958EFFEB51A7097903F2B308E099223C500E6997sha3_384: dcb39236bb55fd340e8d9cd077c9771955e6f028d21b0e9c05fb2164a03e258f26cbb6bcbd5777a0cdc8f14aa1d54491ep_bytes: e89a3e0000e978feffff8bff558bec83timestamp: 2022-01-12 10:44:50

Version Info:

FileVersions: 9.1.9.3Copyright: Copyright (C) 2022, somoklosProjectVersion: 74.35.66.25

Win32/Kryptik.HQST also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.91768
ClamAV Win.Malware.Ransomx-9967933-0
FireEye Generic.mg.0c89124276f33bd4
McAfee Artemis!0C89124276F3
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.ebaf62
Cyren W32/Ransom.QS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HQST
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKDZ.91768
Ad-Aware Trojan.GenericKDZ.91768
Emsisoft Trojan.GenericKDZ.91768 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen18.46018
VIPRE Gen:Variant.Jaik.94874
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.A1VQ1U
Jiangmin Trojan.Agent.eeoh
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.8149
Arcabit Trojan.Generic.D16678
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
Microsoft Ransom:Win32/StopCrypt.SF!MTB
Google Detected
AhnLab-V3 Ransomware/Win.StopCrypt.R514674
VBA32 BScope.Trojan.CoinMiner
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!8.8 (TFE:5:6AVRck7XkjV)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HQSO!tr
AVG Win32:RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HQST?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago