Malware

Win32/Kryptik.HOPL removal

Malware Removal

The Win32/Kryptik.HOPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HOPL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HOPL?


File Info:

name: 166AB44D40C216870F79.mlw
path: /opt/CAPEv2/storage/binaries/d4b563d023727a9fafab040886b8cc914c818da5e8050995c31f79f3ef5a87ad
crc32: CB31A9D3
md5: 166ab44d40c216870f79b356917b069f
sha1: 5897c08b6b1b5a7d0c632d7f52a1c14619ae8e0f
sha256: d4b563d023727a9fafab040886b8cc914c818da5e8050995c31f79f3ef5a87ad
sha512: 1c8f24feb7e8dff470350e093e7ff3abc890d058a823baa18dddbfbcaa0bf2285cad9e36b18f4d8de5ae3da26ad894f10924dd51e739873608108b3063d32e31
ssdeep: 6144:YrDkO6elwJbT4uAfvw8laZtJqvl24Wd4hcuN:evLMnAfvw8lDvkrOH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A84F126B6D0D831C982493065B4D6A56F3EF87125B18907F3693B5D6F313C23AB934E
sha3_384: 50191fb2373e0e6694938e84acfc6152d81fba73ccc9aa0a6a568e27f8dc4005674497ae988d5698593bc0bd7ba2e7c5
ep_bytes: e8a5450000e978feffff8bff558bec51
timestamp: 2021-04-04 05:57:08

Version Info:

FileVersion: 21.79.127.9
InternationalName: povgwaoci.iwe
Copyrighz: Copyrighz (C) 2022, fuzkorte
Translations: 0x0104 0x00dd

Win32/Kryptik.HOPL also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Gozi.852
MicroWorld-eScanTrojan.GenericKDZ.84479
FireEyeGeneric.mg.166ab44d40c21687
CAT-QuickHealTrojan.IgenericPMF.S26862717
ALYacTrojan.GenericKDZ.84479
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005690661 )
K7GWSpyware ( 005690661 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOPL
APEXMalicious
ClamAVWin.Packed.Filerepmalware-9940501-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKDZ.84479
AvastWin32:AceCrypter-I [Cryp]
TencentTrojan.Win32.Mokes.xa
Ad-AwareTrojan.GenericKDZ.84479
EmsisoftTrojan.GenericKDZ.84479 (B)
VIPRETrojan.GenericKDZ.84479
TrendMicroRansom.Win32.STOP.SMYXCDGT.hp
McAfee-GW-EditionPacked-GDT!166AB44D40C2
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.84479
JiangminTrojan.Stop.dly
GoogleDetected
AviraHEUR/AGEN.1249146
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D149FF
MicrosoftRansom:Win32/StopCrypt.PAZ!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R475608
McAfeePacked-GDT!166AB44D40C2
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.DC53 (CLASSIC)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.B41B!tr
AVGWin32:AceCrypter-I [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HOPL?

Win32/Kryptik.HOPL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment