Malware

Should I remove “Win32/Kryptik.HRDI”?

Malware Removal

The Win32/Kryptik.HRDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRDI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HRDI?


File Info:

name: DA3C5E5FCAB7DA1EFF36.mlw
path: /opt/CAPEv2/storage/binaries/4f6c62edaefbf759cdb1c848ecac90ed248501be5876d0a62c90a86322ff14b4
crc32: 1138C72F
md5: da3c5e5fcab7da1eff36118243392b99
sha1: 4b0ada84e88a97311df43a6312cf87f1466db2b9
sha256: 4f6c62edaefbf759cdb1c848ecac90ed248501be5876d0a62c90a86322ff14b4
sha512: 05b3c2aff4f8104ebed82371a1b48a8fac87e56d61fe0afb7bfe1d9e44bc6c2143445916b74226ff579f197956b7ecf71943b51f4b2193bf511419e184771221
ssdeep: 6144:AzgNwp6jUqfLCYc9JHR5AOX3/rrwVfquS:AGjUcWYUX/Td
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC54CE207692F8B2C00511704416DFE32BBEE9315964C6873B691A6E6EF32806F76F5F
sha3_384: 3d4d6057fdfcd3879a5fbc9b6a03eb0d015ed43219b2239b031aa119e7f5c7d24badf2e02db4d136ead85b3633c06226
ep_bytes: e87a580000e978feffffcccccccccccc
timestamp: 2021-09-15 11:40:28

Version Info:

FileVersions: 92.84.91.19
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 90.73.65.20

Win32/Kryptik.HRDI also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.m!c
MicroWorld-eScanTrojan.Agent.GBAJ
FireEyeGeneric.mg.da3c5e5fcab7da1e
CAT-QuickHealTrojan.GenericPMF.S28720611
ALYacTrojan.Agent.GBAJ
Cylanceunsafe
ZillyaTrojan.Packed.Win32.170499
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005991b51 )
AlibabaRansom:Win32/StopCrypt.98f9ddde
K7GWTrojan ( 005991b51 )
Cybereasonmalicious.4e88a9
ArcabitTrojan.Agent.GBAJ
VirITTrojan.Win32.Genus.LXB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRDI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderTrojan.Agent.GBAJ
NANO-AntivirusTrojan.Win32.GenSHCode.jtalpi
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:FZ718rjN20bBsanPjcY9yA)
EmsisoftTrojan.Agent.GBAJ (B)
F-SecureHeuristic.HEUR/AGEN.1316840
DrWebTrojan.PWS.Stealer.34772
VIPRETrojan.Agent.GBAJ
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-RF
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Packed.ajw
WebrootW32.Infostealer.Gen
VaristW32/Agent.FDF.gen!Eldorado
AviraHEUR/AGEN.1316840
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
XcitiumMalware@#2dh84d4hjdoj3
MicrosoftRansom:Win32/StopCrypt.SS!MTB
ZoneAlarmHEUR:Trojan.Win32.Packed.gen
GDataWin32.Trojan.PSE.74WCC0
GoogleDetected
AhnLab-V3Ransomware/Win.StopCrypt.R526575
Acronissuspicious
McAfeeTrojan-FUSP!DA3C5E5FCAB7
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Ajent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/RansomGen.A
TencentTrojan.Win32.Obfuscated.gen
IkarusTrojan.SmokeLoader
MaxSecureTrojan.Malware.8483549.susgen
FortinetW32/Kryptik.HRCX!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HRDI?

Win32/Kryptik.HRDI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment