Malware

Win32/Kryptik.HIPC information

Malware Removal

The Win32/Kryptik.HIPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIPC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

littlestepfor.com
ip-api.com

How to determine Win32/Kryptik.HIPC?


File Info:

crc32: A60790AE
md5: 3cabd2ffbd6f22a05b591d2543e307a9
name: 3CABD2FFBD6F22A05B591D2543E307A9.mlw
sha1: 7c84e480c8b8d22ad2c62d6a3ea452937ee0c8e1
sha256: a6cbb0f97a2c34e7f937717c5562483873acc484526b5cad893243dc7450fcb3
sha512: 377a83c20a17a739754762881e8618b99872ddbf7fa0ea8fa0d603a06e15615b4c8a69fa5c386ab8c454ce5d7e5e83565e3c370e276be58f16893ddc1ca29012
ssdeep: 12288:UO1yMvmBcz21CEsRjfSmZKEa6QYqhljYLonyxIrQN90c:UOsMvmBcqMR2mZKExQYcsLoyxZz
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acc
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, wodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x007d

Win32/Kryptik.HIPC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45362755
FireEyeGeneric.mg.3cabd2ffbd6f22a0
CAT-QuickHealTrojan.Glupteba
McAfeeRDN/Generic.hbg
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.45362755
K7GWTrojan ( 00575bdb1 )
K7AntiVirusTrojan ( 00575bdb1 )
CyrenW32/Trojan.VLSC-5246
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Chapak.exnz
AlibabaTrojan:Win32/Chapak.2e86c090
ViRobotTrojan.Win32.C.Agent.591872.A
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.45362755
EmsisoftTrojan.GenericKD.45362755 (B)
ComodoMalware@#2i4zkua17yo9w
F-SecureHeuristic.HEUR/AGEN.1140248
DrWebTrojan.Siggen11.57626
ZillyaTrojan.Kryptik.Win32.2813166
TrendMicroTrojan.Win32.GLUPTEBA.THAOFBA
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
SophosMal/Generic-R + Troj/Steal-AYV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Chapak.lrl
AviraHEUR/AGEN.1140248
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Chapak.ex.(kcloud)
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B42E43
ZoneAlarmTrojan.Win32.Chapak.exnz
GDataTrojan.GenericKD.45362755
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362396
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34760.KmKfamHUSCcG
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HIPC
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.THAOFBA
TencentWin32.Trojan.Chapak.Lnex
YandexTrojan.Chapak!TYLyhLf8c4g
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Kryptik.HIRY!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.0c8b8d
PandaTrj/GdSda.A
Qihoo-360Generic/HEUR/QVM11.1.6F7B.Malware.Gen

How to remove Win32/Kryptik.HIPC?

Win32/Kryptik.HIPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment