Malware

Win32/Kryptik.HPMW removal tips

Malware Removal

The Win32/Kryptik.HPMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPMW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPMW?


File Info:

name: 52AFFFE68DC66BB9C979.mlw
path: /opt/CAPEv2/storage/binaries/a5a8b798efffa05b23924fddcbd204d7c2ce5df63d8ce31d26241545b43f1a29
crc32: 78A2FDD4
md5: 52afffe68dc66bb9c97946d6958e17d1
sha1: a1fcd20f89c865db3baaec1f2a605bb36a476f28
sha256: a5a8b798efffa05b23924fddcbd204d7c2ce5df63d8ce31d26241545b43f1a29
sha512: 23423669eafab64feee4b6aa1abf81a86f021db1427a611ae96fd3c28241c7a5fe14f03cb513bf75ecd8845ab3d3ff29fff699ed13f72a458e5f2d6feef48d82
ssdeep: 6144:KP43dg+Yl/uQnxx9XJeXmoOKVmuHnbCiga:Z3dgRlWYThmFn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C694E03276E0C431C5939E704831D3E9497FB8529934899BF7A4BB2F2EB17D199B1322
sha3_384: 83a5a2971ce6432e21c003200531b4796248e8ebdf0e926b432a531ca9ef105786a64f6012e9ff6f78a1db856e377217
ep_bytes: e8e6300000e989feffff6a0aff158c10
timestamp: 2021-09-08 07:06:16

Version Info:

FileVersion: 49.46.71.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.81.74.73

Win32/Kryptik.HPMW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.50260843
FireEyeGeneric.mg.52afffe68dc66bb9
McAfeeGenericRXSV-JO!52AFFFE68DC6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005923e21 )
K7GWTrojan ( 005923e21 )
Cybereasonmalicious.f89c86
CyrenW32/Agent.EKX.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HPMW
APEXMalicious
ClamAVWin.Malware.Filerepmalware-9941437-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.50260843
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.50260843
EmsisoftTrojan.GenericKD.50260843 (B)
DrWebTrojan.PWS.Siggen3.15763
McAfee-GW-EditionBehavesLike.Win32.Trojan.gh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.zeymp
MAXmalware (ai score=81)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Raccrypt.GF!MTB
GDataTrojan.GenericKD.50260843
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R490809
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingBackdoor.Pandora!8.7729 (TFE:dGZlOgXKyG7pDaQrgw)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPMW?

Win32/Kryptik.HPMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment