Malware

About “Win32/Kryptik.HPPE” infection

Malware Removal

The Win32/Kryptik.HPPE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPPE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPPE?


File Info:

name: 281D970F9C8496F4B38E.mlw
path: /opt/CAPEv2/storage/binaries/ab9076d2fc3411897b5db85ac2c3c5fa791049b2f98b92dcf059fd0f48d4262a
crc32: 2E07787B
md5: 281d970f9c8496f4b38e922ec85d14f8
sha1: a7b02d5ab93996e3de17edbb332af228773c4074
sha256: ab9076d2fc3411897b5db85ac2c3c5fa791049b2f98b92dcf059fd0f48d4262a
sha512: 3cc33a26aa23c40004ce8f9352864572e3969b9da380ea1af2b97379a74cd41569db6708a8caa7f5d9d3ba58736acaaed2a459a50821efe3bdbba3b102bc05ba
ssdeep: 6144:u0lLl5CBuS2zQzqAQpvKn21iSeuGK1S4vUSXO/Vn7a:pLl5CGzQztQ9KbSeb4MSMu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14584F120B3A1D031E4A253340AB293726E7F75923272948F67581B7F8FB42C25E76727
sha3_384: 1c8356d5b369e789e71f15f7e25968abf9518a356eeec84ad3708ec2793231639f837478764f6a2cc245ffddbf038892
ep_bytes: e84d3f0000e989feffff2da403000074
timestamp: 2021-11-14 13:24:56

Version Info:

FileVersion: 69.47.75.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.82.74.73

Win32/Kryptik.HPPE also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.33054
MicroWorld-eScanTrojan.GenericKDZ.87670
CAT-QuickHealTrojan.IgenericPMF.S28096261
ALYacTrojan.GenericKDZ.87670
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3763988
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00592deb1 )
AlibabaTrojan:Win32/Raccrypt.177f520c
K7GWTrojan ( 00592deb1 )
Cybereasonmalicious.ab9399
CyrenW32/Kryptik.GOQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPPE
APEXMalicious
TrendMicro-HouseCallTROJ_FRS.0NA103EF22
Paloaltogeneric.ml
ClamAVWin.Dropper.Detected-9950429-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
BitDefenderTrojan.GenericKDZ.87670
AvastWin32:Evo-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.hca
Ad-AwareTrojan.GenericKDZ.87670
EmsisoftTrojan.GenericKDZ.87670 (B)
VIPRETrojan.GenericKDZ.87670
TrendMicroTROJ_FRS.0NA103EF22
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.281d970f9c8496f4
SophosMal/Generic-R + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.TA
JiangminTrojanSpy.Stealer.uhz
GoogleDetected
AviraTR/AD.GenSHCode.gnkbg
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.5E49
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D15676
MicrosoftTrojan:Win32/Raccrypt.GL!MTB
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.BeamWinHTTP.R492262
Acronissuspicious
McAfeePacked-GDD!281D970F9C84
VBA32TrojanPSW.RedLine
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Agent!8.B1E (TFE:5:ktHBZWhKN2V)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPPE?

Win32/Kryptik.HPPE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment