Malware

Win32/Kryptik.HPAU malicious file

Malware Removal

The Win32/Kryptik.HPAU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPAU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HPAU?


File Info:

name: 8384C7DF18CE992D8841.mlw
path: /opt/CAPEv2/storage/binaries/d82ed6ed5d633000cb9b143e201d456070a72fbf2d6296e4879e9310b52ac3de
crc32: 8762FB05
md5: 8384c7df18ce992d88411e019471f47b
sha1: 44f1e712f2720100ea5dc058b51b8910316b94d7
sha256: d82ed6ed5d633000cb9b143e201d456070a72fbf2d6296e4879e9310b52ac3de
sha512: 760266dd462a128af8a7a6a874aba50e30e834465c470fd43fb56fa820ea0f6437fd5e62041b3aeaf6921b41fcaf5bde42153676609e605e5da659ef10254b80
ssdeep: 12288:9V6jRNwBgICksE4Y/Zm6W/Dg/6RR28xDIF1LGorTmFIoROuE37WyptwKh2yglRPG:/cr1Yo302RXiJr5/qfoCEmzpdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B3522F531C99C79E0832131D015DAD26239ADA6E5A14117BA302A2E3C7FECD5BF632D
sha3_384: 70afc406dff91d13fd9a6fb589fd7191afc1ef292e3ad2ae4e643b7ba94337dddf57fe9d58a4bcb4316bee0429ccb9ab
ep_bytes: e817210000e989feffff8bff558bec8b
timestamp: 2021-06-04 06:06:15

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, fuzkarte
ProjectVersion: 25.13.85.11

Win32/Kryptik.HPAU also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.8384c7df18ce992d
CAT-QuickHealTrojan.AzorultPMF.S27322167
ALYacGen:Heur.Mint.Zard.52
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059022b1 )
AlibabaRansom:Win32/StopCrypt.e1d650a1
K7GWTrojan ( 0059022b1 )
Cybereasonmalicious.2f2720
CyrenW32/ABRisk.MPIA-1546
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Tofsee-9951336-0
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:AceCrypter-Q [Cryp]
TencentTrojan.Win32.Strab.za
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftTrojan.Agent (A)
ComodoMalware@#n4fttr705ndq
DrWebTrojan.PWS.StealerNET.117
VIPREGen:Heur.Mint.Zard.52
TrendMicroTROJ_FRS.0NA103D122
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10GJSI4
JiangminTrojanSpy.Stealer.rvb
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.Agent.msocb
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Zard.52
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R481053
Acronissuspicious
McAfeePacked-GDT!8384C7DF18CE
VBA32TrojanDownloader.Upatre
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_FRS.0NA103D122
RisingTrojan.Kryptik!1.D977 (CLASSIC)
IkarusTrojan-Spy.Amedy
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HPAZ!tr
AVGWin32:AceCrypter-Q [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPAU?

Win32/Kryptik.HPAU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment