Malware

Win32/Kryptik.HRDI information

Malware Removal

The Win32/Kryptik.HRDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRDI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive

How to determine Win32/Kryptik.HRDI?


File Info:

name: 449DBE2F6CB5F53F0393.mlw
path: /opt/CAPEv2/storage/binaries/e36bec8d059f060f8d00c9f9e78a366c66f81208f93f8eeab3ce0420587a6965
crc32: 57A61B3D
md5: 449dbe2f6cb5f53f03939e44b59b268d
sha1: 6ac5d560664682c5ad9f03443eeec178ff2c8e4d
sha256: e36bec8d059f060f8d00c9f9e78a366c66f81208f93f8eeab3ce0420587a6965
sha512: 366930fdbf10f22b2076fdf7892e291434db113b1dad4f6f493da05cdbb10b86891ee7f997eda0809cc8b2dc181c4e755ccad3dd9fdccfceaa2fc5c9e337ab43
ssdeep: 12288:ibMw0eHNcYfDGczpATiWxYJbCURVPXFfGTZz:iAFeBDZF7Wx4hPXFOT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7D4012071ADDBB1D4C52970881EFFE19A6FAC2044648553F7A8674E2E733806EB634F
sha3_384: 3a6fe95c86a189f971f56c61d04407e66726a17761de5b5899fb2f3d6836576d1789bf7335a2b0a8a97f20efafb78b16
ep_bytes: e8fa570000e978feffff8bff558bec83
timestamp: 2022-04-15 07:36:57

Version Info:

FileVersions: 92.84.41.19
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 95.73.65.20

Win32/Kryptik.HRDI also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Packed.4!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.33898
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.449dbe2f6cb5f53f
SkyhighBehavesLike.Win32.Lockbit.jc
McAfeeTrojan-FUSP!449DBE2F6CB5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Packed.Win32.170835
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005991b51 )
AlibabaTrojan:Win32/Raccoon.0cc32901
K7GWTrojan ( 005991b51 )
Cybereasonmalicious.f6cb5f
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HRDI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftGen:Heur.Mint.Zard.52 (B)
F-SecureHeuristic.HEUR/AGEN.1316840
VIPREGen:Heur.Mint.Zard.52
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-RQ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Packed.aqi
VaristW32/Agent.FDF.gen!Eldorado
AviraHEUR/AGEN.1316840
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Raccoon.RM!MTB
ArcabitTrojan.Mint.Zard.52
ZoneAlarmHEUR:Trojan.Win32.Packed.gen
GDataWin32.Trojan.PSE.74WCC0
GoogleDetected
Acronissuspicious
VBA32BScope.TrojanDownloader.Ajent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:LYapO4ViFPjHQDf/0+vDDA)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SmokeLoader.B6A8!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan.Win.UnkAgent

How to remove Win32/Kryptik.HRDI?

Win32/Kryptik.HRDI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment