Malware

Win32/Kryptik.HFPA information

Malware Removal

The Win32/Kryptik.HFPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HFPA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz
r4—sn-4g5e6nl6.gvt1.com
update.googleapis.com
redirector.gvt1.com
r1—sn-4g5ednsr.gvt1.com

How to determine Win32/Kryptik.HFPA?


File Info:

crc32: 41A85BFA
md5: 1c2fb4cc6eeebd6e5f72fb81dfe18a04
name: upload_file
sha1: a464f091d1e6f7572facbe72cc1f296042a09ec2
sha256: ca1c5215e18af0875f7ed0c0fb4c86e2e427df05533601f7f51bdef6f57a85ec
sha512: 087b33d99f2b95e0c165b34ac0a5f94a2c58313b55ec80f110023ccbaf8b49d34bfe7d817bcf28f2d8d6c804528d385d3ef9f0f48f971763920f7738af83a785
ssdeep: 12288:5JVyZoTyeGhgVH+RJAOyQkNvOzxTjk8S+yGHCm2yVX:5bymOeGhu+3R2OtTI8SEHzbB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
OriginalFilename: Microsoft SQL Server is a registered trademark of Microsoft Corporation..EXE
Translation: 0x0409 0x04b0

Win32/Kryptik.HFPA also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.GenericKD.43688826
FireEyeGeneric.mg.1c2fb4cc6eeebd6e
CAT-QuickHealTrojan.Ludicrouz
McAfeeEmotet-FRV!1C2FB4CC6EEE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056cba81 )
BitDefenderTrojan.GenericKD.43688826
K7GWTrojan ( 0056cba81 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R011C0DHK20
BitDefenderThetaGen:NN.Zextet.34196.Lq1@aGU7Clei
CyrenW32/Emotet.DVAJ-6757
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.atid
AlibabaBackdoor:Win32/TrickBot.c7d9ba0f
TencentMalware.Win32.Gencirc.10cde9b8
Ad-AwareTrojan.GenericKD.43688826
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1137265
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Zenpak.cvg
AviraHEUR/AGEN.1137265
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftTrojan:Win32/TrickBot.DB!MTB
ArcabitTrojan.Generic.D29AA37A
ZoneAlarmTrojan.Win32.Zenpak.atid
GDataWin32.Trojan.PSE.12ZB29T
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348610
VBA32Trojan.Packed
ALYacTrojan.GenericKD.43688826
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HFPA
TrendMicro-HouseCallTROJ_GEN.R011C0DHK20
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.E88D!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.41a

How to remove Win32/Kryptik.HFPA?

Win32/Kryptik.HFPA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment