Malware

Win32/Kryptik.HPDC removal

Malware Removal

The Win32/Kryptik.HPDC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPDC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HPDC?


File Info:

name: CAA3E9DBCE92B539FAA4.mlw
path: /opt/CAPEv2/storage/binaries/a452955fd0f4f35a6e36ac0f1739ce2ed4efddf81e598ce19754161e9d098904
crc32: 56DB2602
md5: caa3e9dbce92b539faa403ee507774a4
sha1: bd208608ead2294da67ff40bd224781b78a08373
sha256: a452955fd0f4f35a6e36ac0f1739ce2ed4efddf81e598ce19754161e9d098904
sha512: bcc6695a3f0f144f8b775e72ee15dbadd2f8882d5936bdb4c08bd08e6714633fd2678e9d05eee4d862ca7bd552ba05dfbf095301cc40e48abdb5954e43997b9f
ssdeep: 3072:7JXUuIMWtwDtYZ0rfpz7wfl9i+jUhs0KtVggjcGkNIVqIpsxkgaBChUU:BOt+Yub9sfl9iIUhs0y7ITsqdiga
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137549DC17392D6B1C0922E30B822CBA1257B7875D6207517FFB87B2F2E783D166A1356
sha3_384: da07b450e7ffc51b75ae2b47e8fcd244bb19f60d6364dcf1f88bc0c48127070958356f707976dc68de742eda82213bdb
ep_bytes: e8874f0000e989feffff8bff558bec51
timestamp: 2020-10-13 11:58:57

Version Info:

FileVersion: 39.42.11.19
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 25.13.80.11

Win32/Kryptik.HPDC also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.50127907
FireEyeGeneric.mg.caa3e9dbce92b539
CAT-QuickHealTrojan.StrabPMF.S27551560
McAfeePacked-GDT!CAA3E9DBCE92
CylanceUnsafe
SangforTrojan.Win32.Strab.gen
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.0769db60
K7GWRiskware ( 00584baa1 )
CyrenW32/Crypter.A.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HPDC
APEXMalicious
AvastWin32:AceCrypter-T [Cryp]
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.GenericKD.50127907
NANO-AntivirusTrojan.Win32.Kryptik.jnxqkq
RisingTrojan.Kryptik!1.D977 (CLOUD)
Ad-AwareTrojan.GenericKD.50127907
SophosMal/Generic-S + Troj/Krypt-IR
ComodoMalware@#1ephy567em1sc
DrWebTrojan.Siggen17.35266
ZillyaTrojan.Kryptik.Win32.3736141
TrendMicroTROJ_GEN.R002C0PD722
McAfee-GW-EditionPacked-GDT!CAA3E9DBCE92
EmsisoftTrojan.GenericKD.50127907 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.14VDVPW
JiangminTrojan.Strab.aqm
AviraTR/Crypt.Agent.efpqj
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.C5054158
ALYacTrojan.GenericKD.50127907
MAXmalware (ai score=85)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PD722
TencentTrojan-Spy.Win32.Stealer.16000356
YandexTrojan.Kryptik!rqKnP14Qwy0
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:AceCrypter-T [Cryp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPDC?

Win32/Kryptik.HPDC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment