Categories: Malware

Win32/Kryptik.HQDI removal instruction

The Win32/Kryptik.HQDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQDI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HQDI?


File Info:

name: 46D6841C8705B6FC41B7.mlwpath: /opt/CAPEv2/storage/binaries/265061764f5da46a6ddb7be6581a845caa4f9976c7e907d629a8f5eade5c30c5crc32: 5940B957md5: 46d6841c8705b6fc41b7e6152d1b5d48sha1: 41a5bcd44e11c04de5260fc7642d0ce804ca917bsha256: 265061764f5da46a6ddb7be6581a845caa4f9976c7e907d629a8f5eade5c30c5sha512: 255b0e05de62d40ae66f66675eacfded56d352af60a8779eb1fd720b379e7f01554c7025930b49884509563ee02a723a0e60d7508221012ba1114fd3d2da28bcssdeep: 12288:BdMcRE9vNNj4jQ+Aw7SFUFqCcLA9yS8aqi:ixNWjQxSSXrlantype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14594D000BB50D438F4B712F54976826CBD2A7EA09B2450CF62E57AEE5B346E1EC3174Bsha3_384: a90b3f843321d6acfbd334ead5ea03c1c0e577c14ff7e073107e5484a384fe51c1bc4111a82af6d12fc8bf788b86599aep_bytes: 8bff558bece806050100e8110000005dtimestamp: 2021-02-18 22:47:46

Version Info:

Translations: 0x0193 0x0059

Win32/Kryptik.HQDI also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.46d6841c8705b6fc
CAT-QuickHeal Ransom.Stop.P5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.44e11c
Cyren W32/Kryptik.GZE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQDI
APEX Malicious
ClamAV Win.Packed.Crypterx-9954995-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Heur.Mint.Zard.52
Avast FileRepMalware [Misc]
Ad-Aware Gen:Heur.Mint.Zard.52
Sophos ML/PE-A + Troj/Krypt-FV
McAfee-GW-Edition BehavesLike.Win32.Virut.gc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.Mint.Zard.52 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10CPGR
Webroot W32.Trojan.Gen
MAX malware (ai score=89)
Microsoft Trojan:MSIL/Redlinestealer.UD!MTB
Cynet Malicious (score: 100)
McAfee Packed-GEE!46D6841C8705
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Generic@AI.91 (RDML:J2Mjqw1LiNl2fB4EYKx9Fg)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
AVG FileRepMalware [Misc]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HQDI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago