Malware

Win32/Kryptik.HQDI removal instruction

Malware Removal

The Win32/Kryptik.HQDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQDI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HQDI?


File Info:

name: 46D6841C8705B6FC41B7.mlw
path: /opt/CAPEv2/storage/binaries/265061764f5da46a6ddb7be6581a845caa4f9976c7e907d629a8f5eade5c30c5
crc32: 5940B957
md5: 46d6841c8705b6fc41b7e6152d1b5d48
sha1: 41a5bcd44e11c04de5260fc7642d0ce804ca917b
sha256: 265061764f5da46a6ddb7be6581a845caa4f9976c7e907d629a8f5eade5c30c5
sha512: 255b0e05de62d40ae66f66675eacfded56d352af60a8779eb1fd720b379e7f01554c7025930b49884509563ee02a723a0e60d7508221012ba1114fd3d2da28bc
ssdeep: 12288:BdMcRE9vNNj4jQ+Aw7SFUFqCcLA9yS8aqi:ixNWjQxSSXrlan
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14594D000BB50D438F4B712F54976826CBD2A7EA09B2450CF62E57AEE5B346E1EC3174B
sha3_384: a90b3f843321d6acfbd334ead5ea03c1c0e577c14ff7e073107e5484a384fe51c1bc4111a82af6d12fc8bf788b86599a
ep_bytes: 8bff558bece806050100e8110000005d
timestamp: 2021-02-18 22:47:46

Version Info:

Translations: 0x0193 0x0059

Win32/Kryptik.HQDI also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.46d6841c8705b6fc
CAT-QuickHealRansom.Stop.P5
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.44e11c
CyrenW32/Kryptik.GZE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQDI
APEXMalicious
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.Mint.Zard.52
AvastFileRepMalware [Misc]
Ad-AwareGen:Heur.Mint.Zard.52
SophosML/PE-A + Troj/Krypt-FV
McAfee-GW-EditionBehavesLike.Win32.Virut.gc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Mint.Zard.52 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10CPGR
WebrootW32.Trojan.Gen
MAXmalware (ai score=89)
MicrosoftTrojan:MSIL/Redlinestealer.UD!MTB
CynetMalicious (score: 100)
McAfeePacked-GEE!46D6841C8705
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.91 (RDML:J2Mjqw1LiNl2fB4EYKx9Fg)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQDI?

Win32/Kryptik.HQDI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment