Malware

Win32/Kryptik.HIPJ (file analysis)

Malware Removal

The Win32/Kryptik.HIPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIPJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIPJ?


File Info:

crc32: 9F6E1374
md5: b544e6af7608cb97be704c81efc072e7
name: B544E6AF7608CB97BE704C81EFC072E7.mlw
sha1: c2736b1534988040be3fd4dd8c8457eb3c895f4b
sha256: d762499c652a62e72e5e55c446427b9d26710e217396e3014096ed9a66b273e2
sha512: cddc9d4f38f26f2eff9e8a2e9738600f8ad2a7eb3f84c9397fbf15c2d651107792f786ab5ba7e541991e587e9d59fcda189172a97a05c578bb8ffd63e0fb040a
ssdeep: 98304:zlNvt1guG6XDoEu2AvVSn2quLt14s5uwjmHip/3a3elfcb6GwpkzIGQfqYxQpfd:vlFzoFn+/M/q3+26GEkUJs6Ga26+N
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x053a

Win32/Kryptik.HIPJ also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.b544e6af7608cb97
McAfeeArtemis!B544E6AF7608
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005759561 )
BitDefenderTrojan.AntiSandbox.GenericKDS.45300332
K7GWTrojan ( 005759561 )
Cybereasonmalicious.f7608c
CyrenW32/Trojan.PRMS-8660
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Chapak.exkj
AlibabaTrojan:Win32/Chapak.f62ff0fd
AegisLabHacktool.Win32.ArchSMS.lsxE
MicroWorld-eScanTrojan.AntiSandbox.GenericKDS.45300332
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.AntiSandbox.GenericKDS.45300332
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1140248
TrendMicroTROJ_GEN.R011C0DA521
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
EmsisoftTrojan.AntiSandbox.GenericKDS.45300332 (B)
IkarusTrojan.Win32.Krypt
AviraHEUR/AGEN.1140248
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.FW!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.AntiSandbox.GenericS.D2B33A6C
ZoneAlarmTrojan.Win32.Chapak.exkj
GDataTrojan.AntiSandbox.GenericKDS.45300332
AhnLab-V3Trojan/Win32.Glupteba.R362043
BitDefenderThetaGen:NN.ZexaF.34742.@pKfaeq@beeG
ALYacTrojan.AntiSandbox.GenericKDS.45300332
VBA32Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIPJ
TrendMicro-HouseCallTROJ_GEN.R011C0DA521
TencentWin32.Trojan.Chapak.Pdvo
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Win32/Trojan.1c4

How to remove Win32/Kryptik.HIPJ?

Win32/Kryptik.HIPJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment