Malware

Win32/Kryptik.HPLK information

Malware Removal

The Win32/Kryptik.HPLK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPLK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HPLK?


File Info:

name: 35DA9F1C255A0B9D5887.mlw
path: /opt/CAPEv2/storage/binaries/f0fbf8708b1170acce66e8efe68ced8a6a93d02bf3d2a78f7ff7d222cab6e8a2
crc32: E3F35562
md5: 35da9f1c255a0b9d5887130ccbafa715
sha1: 6d5d5d5513952d90780ea603cdbb6036a652a4cb
sha256: f0fbf8708b1170acce66e8efe68ced8a6a93d02bf3d2a78f7ff7d222cab6e8a2
sha512: 0310ec899981ff34cf66f4b12d773c674ae9ff158101540ef70cc60eed7ad77c4378f4088f2c92a4996518a8cebb8acea497d1d45f803cb374b6dbb2f5e43009
ssdeep: 12288:gUSHkytju5Z9a9KHUOWKmbqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqOqn:gbbeas0ODm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C639C077B1E40EE2325974B925DAF65565BCA2E825568B360B7F0FB8312019ECEF43
sha3_384: 39206c13b4f551969c7bd351e00ff3e52c11b9df28c5540d804cdf66ad8f9c7e8658e8e29869617b2ff6e35274e05195
ep_bytes: 8bff558bece8d6880000e8110000005d
timestamp: 2020-11-03 14:42:13

Version Info:

Translations: 0x0708 0x02be

Win32/Kryptik.HPLK also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.58078
MicroWorld-eScanTrojan.GenericKDZ.87156
FireEyeGeneric.mg.35da9f1c255a0b9d
ALYacTrojan.GenericKDZ.87156
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.a107b0cb
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPLK
APEXMalicious
ClamAVWin.Packed.Filerepmalware-9947507-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.87156
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKDZ.87156
EmsisoftTrojan.GenericKDZ.87156 (B)
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosML/PE-A + Troj/Krypt-FV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1KWVV7A
ArcabitTrojan.Generic.D15474
MicrosoftRansom:Win32/StopCrypt.PBL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R488463
Acronissuspicious
McAfeePacked-GEE!35DA9F1C255A
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallMal_Tofsee
RisingBackdoor.Tofsee!8.1E9 (RDMK:cmRtazpOk78em0UBM9DozAVQEywY)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.513952
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HPLK?

Win32/Kryptik.HPLK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment