Malware

Should I remove “Win32/Kryptik.HQIU”?

Malware Removal

The Win32/Kryptik.HQIU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQIU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQIU?


File Info:

name: 6A8BD015D0F60E720C0B.mlw
path: /opt/CAPEv2/storage/binaries/d7108f779a2e15bd4eb30468b104111a7147ba58fe5bbefd3b162f34d0d62b0e
crc32: 0ACEA8EA
md5: 6a8bd015d0f60e720c0b4de6a8560b8e
sha1: f9cf74c607e42f060e2dbbb33dbd72f0d8aa9562
sha256: d7108f779a2e15bd4eb30468b104111a7147ba58fe5bbefd3b162f34d0d62b0e
sha512: 72c9f8f4fafee34a1101f2ec5ab417e020820d6e90b4145d1e7996cd6d8e94131aa0975207b6005d049d91a23cf37c01bbcd8c06c7a5defc668a186252eeea75
ssdeep: 24576:KlP8tHPqrxeAAYBYzMNIvBzMXWdr8EELRyG5eJONQgcNcWlBLu:Kmtvixe952RyphgicWlBC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12F657E26E70725B8DA53577181DEFB3B9B147A258032AE3FFF46EA0CA4331136C85256
sha3_384: b2ea61df4fb1bb048d636776b6d6c85175d961cb92882fcf98127ec4ec040022924251c6e6d4715445a12c909dc5765c
ep_bytes: 83ec0cc705d8d3520000000000e88e67
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Kryptik.HQIU also known as:

MicroWorld-eScanTrojan.GenericKDZ.90522
McAfeeGenericRXTT-PN!6A8BD015D0F6
CylanceUnsafe
VIPRETrojan.GenericKDZ.90522
CyrenW32/Trojan.HLPX-5019
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQIU
APEXMalicious
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.90522
AvastWin32:TrojanX-gen [Trj]
RisingSpyware.Convagent!8.12330 (TFE:dGZlOgUz6kFAynQuKA)
Ad-AwareTrojan.GenericKDZ.90522
EmsisoftTrojan.GenericKDZ.90522 (B)
Trapminesuspicious.low.ml.score
FireEyeTrojan.GenericKDZ.90522
GDataWin32.Trojan.PSE.1DV6CWU
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D1619A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R508282
ALYacTrojan.GenericKDZ.90509
VBA32BScope.TrojanPSW.Arkei
MalwarebytesMalware.AI.3644025339
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPDK!tr
BitDefenderThetaGen:NN.ZexaF.34582.A9X@a8sqUdk
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.HQIU?

Win32/Kryptik.HQIU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment