Malware

About “Win32/Kryptik.HQUW” infection

Malware Removal

The Win32/Kryptik.HQUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQUW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQUW?


File Info:

name: D910B889DDD0D65BF84B.mlw
path: /opt/CAPEv2/storage/binaries/b46e3a9ba3359ef5418fa430df18ba5ea4331dc60988a8c951d8f8a1e9073323
crc32: 09FD48D8
md5: d910b889ddd0d65bf84bc47466f91807
sha1: 89f1f99f10ac9c1e879c905841711c3c1f2a87f0
sha256: b46e3a9ba3359ef5418fa430df18ba5ea4331dc60988a8c951d8f8a1e9073323
sha512: 235277922ca6ccbf52eee2dbf4d1cd1be4b56e9f4300ab77d1e855f2443d0c134572bb97d8fbfbccc0c9654d019cad6eae33472899d6608441fa2ad5c80cac9f
ssdeep: 6144:LFYx5CxTPvXagtsLRNeTu9zdwZ+BZZF+Y4J0BefRJ02/yTpnigabwVfCN:LyyH5sVNeTK6YBZZF+wXbdiB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A94E0227592D831C4851E308461DFE06BBFFC216A345A47B7A43B5E6EB3381667632F
sha3_384: 00bba174fe0ba3552c7a851a4947f87525972f3faf117e3e23fb3b62d35e333ceff6fef86317a8e9671d22c4d62ac58d
ep_bytes: e873570000e978feffffcccccccc558b
timestamp: 2021-05-24 10:33:09

Version Info:

FileVersions: 9.1.9.3
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 74.35.66.57

Win32/Kryptik.HQUW also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Packed.Tofsee-9951336-0
CAT-QuickHealTrojan.Redline
McAfeePacked-GDV!D910B889DDD0
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3908740
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Ransom.QS.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HQUW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKDZ.91949
MicroWorld-eScanTrojan.GenericKDZ.91949
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.12083e80
Ad-AwareTrojan.GenericKDZ.91949
SophosGeneric ML PUA (PUA)
DrWebTrojan.PWS.StealerNET.125
VIPRETrojan.GenericKDZ.91949
TrendMicroRansom.Win32.STOP.SMYPCIP.hp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d910b889ddd0d65b
EmsisoftTrojan.GenericKDZ.91949 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1WFW423
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.8149
ArcabitTrojan.Generic.D1672D
MicrosoftTrojan:Win32/Redline.MKW!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Redline.R520011
VBA32BScope.Trojan.Tasker
ALYacTrojan.GenericKDZ.91949
MalwarebytesTrojan.MalPack.GS
RisingTrojan.DllCheck!8.117DB (TFE:5:rjRoJxuaVAJ)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDV!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQUW?

Win32/Kryptik.HQUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment