Categories: Malware

Win32/Kryptik.HIPC information

The Win32/Kryptik.HIPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIPC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

littlestepfor.com
ip-api.com

How to determine Win32/Kryptik.HIPC?


File Info:

crc32: A60790AEmd5: 3cabd2ffbd6f22a05b591d2543e307a9name: 3CABD2FFBD6F22A05B591D2543E307A9.mlwsha1: 7c84e480c8b8d22ad2c62d6a3ea452937ee0c8e1sha256: a6cbb0f97a2c34e7f937717c5562483873acc484526b5cad893243dc7450fcb3sha512: 377a83c20a17a739754762881e8618b99872ddbf7fa0ea8fa0d603a06e15615b4c8a69fa5c386ab8c454ce5d7e5e83565e3c370e276be58f16893ddc1ca29012ssdeep: 12288:UO1yMvmBcz21CEsRjfSmZKEa6QYqhljYLonyxIrQN90c:UOsMvmBcqMR2mZKExQYcsLoyxZztype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.accFileVersion: 6.26.361Copyright: Copyrighz (C) 2020, wodkafullProductVersion: 1.0.15TranslationUsa: 0x0273 0x007d

Win32/Kryptik.HIPC also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45362755
FireEye Generic.mg.3cabd2ffbd6f22a0
CAT-QuickHeal Trojan.Glupteba
McAfee RDN/Generic.hbg
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.45362755
K7GW Trojan ( 00575bdb1 )
K7AntiVirus Trojan ( 00575bdb1 )
Cyren W32/Trojan.VLSC-5246
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Chapak.exnz
Alibaba Trojan:Win32/Chapak.2e86c090
ViRobot Trojan.Win32.C.Agent.591872.A
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.45362755
Emsisoft Trojan.GenericKD.45362755 (B)
Comodo Malware@#2i4zkua17yo9w
F-Secure Heuristic.HEUR/AGEN.1140248
DrWeb Trojan.Siggen11.57626
Zillya Trojan.Kryptik.Win32.2813166
TrendMicro Trojan.Win32.GLUPTEBA.THAOFBA
McAfee-GW-Edition BehavesLike.Win32.Trojan.hc
Sophos Mal/Generic-R + Troj/Steal-AYV
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Chapak.lrl
Avira HEUR/AGEN.1140248
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Chapak.ex.(kcloud)
Microsoft Trojan:Win32/Glupteba.KMG!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2B42E43
ZoneAlarm Trojan.Win32.Chapak.exnz
GData Trojan.GenericKD.45362755
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R362396
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34760.KmKfamHUSCcG
VBA32 Trojan.Zenpak
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HIPC
TrendMicro-HouseCall Trojan.Win32.GLUPTEBA.THAOFBA
Tencent Win32.Trojan.Chapak.Lnex
Yandex Trojan.Chapak!TYLyhLf8c4g
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_89%
Fortinet W32/Kryptik.HIRY!tr
Webroot W32.Trojan.Gen
AVG Win32:Trojan-gen
Cybereason malicious.0c8b8d
Panda Trj/GdSda.A
Qihoo-360 Generic/HEUR/QVM11.1.6F7B.Malware.Gen

How to remove Win32/Kryptik.HIPC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago