Malware

Win32/Kryptik.HQOI removal guide

Malware Removal

The Win32/Kryptik.HQOI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HQOI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HQOI?


File Info:

name: 3AC943BEDCDCE9170021.mlw
path: /opt/CAPEv2/storage/binaries/ca55f9ffeb50ea981c6062a0ed3be9dc8f18b945e2a25bfbae28ae4537c9f99a
crc32: E5FD82B2
md5: 3ac943bedcdce917002124fdfe5a407f
sha1: cb8680da814cb3c27cc3abc012649a4886c02397
sha256: ca55f9ffeb50ea981c6062a0ed3be9dc8f18b945e2a25bfbae28ae4537c9f99a
sha512: 29423961eb82314f88ed2339ba92e2838f2bc1362cf195a472a0b074d85e0462b9b841bbf073c96fe456e207e0922406036636562bdf34f3a84b2b4f3a5566c0
ssdeep: 6144:sS2EAU33tjYxqO/mjM7t6YtK/p+UJusKgS3ExXDAvrun8igaLwVfNm:sS7p3dt4t6YtK/Y3EmyZ0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14974F111B7E29971E9621E3064A0CBA1577BFD6166304287F794972F1FF33808BB538A
sha3_384: 5af78aa1946c31360abe482ba6ff126691d87a0de26c21d19f4d028ed43b93239ccf7bb2599aa2263f9fb9803d3978ef
ep_bytes: e8cb400000e989feffff6a0aff15a810
timestamp: 2021-09-29 17:46:33

Version Info:

FileVersions: 98.55.22.41
Copyright: Copyright (C) 2022, soboklos
ProjectVersion: 74.85.66.75

Win32/Kryptik.HQOI also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.91307
FireEyeGeneric.mg.3ac943bedcdce917
McAfeeArtemis!3AC943BEDCDC
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059769e1 )
K7GWTrojan ( 0059769e1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQOI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.91307
Ad-AwareTrojan.GenericKDZ.91307
EmsisoftTrojan.GenericKDZ.91307 (B)
DrWebTrojan.Inject4.11025
VIPREGen:Heur.Mint.Zard.52
McAfee-GW-EditionPacked-GDT!3AC943BEDCDC
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Troj/Krypt-PJ
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.91307
AviraTR/AD.GenSHCode.gromw
MicrosoftRansom:Win32/StopCrypt.SLD!MTB
GoogleDetected
AhnLab-V3Packed/Win.GDT.C5228572
VBA32BScope.TrojanDownloader.Smoke
ALYacGen:Heur.Mint.Zard.52
MAXmalware (ai score=85)
CylanceUnsafe
RisingTrojan.Kryptik!8.8 (TFE:5:4BS4FtKwUGI)
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HQOI?

Win32/Kryptik.HQOI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment