Categories: Malware

Win32/Kryptik.HPQL removal guide

The Win32/Kryptik.HPQL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPQL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPQL?


File Info:

name: 531BB6B34BEEFA786E63.mlwpath: /opt/CAPEv2/storage/binaries/2ea9f4e538c9f7d7d6a10040ba347497db191f2e9afb15a5e4e8613aa5b65224crc32: D4C43D6Fmd5: 531bb6b34beefa786e639c72d848d38dsha1: c743873ad319d38c50b2a70d2ddf3d435c3efb3bsha256: 2ea9f4e538c9f7d7d6a10040ba347497db191f2e9afb15a5e4e8613aa5b65224sha512: 99eaa6b267307786efbd60a79d64a902668c23c1733c84223572de55727f567664a939cb99c2e59c3257c47372fcdee8df35aff472799d479f9360f65629caf4ssdeep: 6144:UQWJkgsNRwucaX/EYFoqR8LtlpqgoVDXlgCSg4aPiga3wVf:wkgsNRPvX/EK8L0g0XaCpZqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AF94F100B7C0C875D09DAD3084A59BF1677BB86265B4884BE3F45B3F1EB33919A7631Asha3_384: ed379c6207da907e3bdc32a7e36d353b14e450a977baab23b9df7d48f8db0d42255bfb64e4464959d71c87427e3268f9ep_bytes: e8b4480000e989feffff8bff558bec8btimestamp: 2021-03-24 07:57:21

Version Info:

FileVersions: 29.47.75.23Copyrighz: Copyright (C) 2022, pozkarteProjectVersion: 28.82.74.73

Win32/Kryptik.HPQL also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Babar.4!c
tehtris Generic.Malware
DrWeb Trojan.PWS.Siggen3.16578
CAT-QuickHeal Trojan.WeelsofRI.S28207504
McAfee RDN/Generic PWS.y
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3768826
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Ransom:Win32/StopCrypt.5051530c
K7GW Riskware ( 00584baa1 )
Cybereason malicious.ad319d
Cyren W32/Kryptik.GOQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPQL
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Zard.52
MicroWorld-eScan Gen:Heur.Mint.Zard.52
Tencent Win32.Trojan.Agent.Vwhl
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Gen:Heur.Mint.Zard.52 (B)
VIPRE Gen:Heur.Mint.Zard.52
TrendMicro TrojanSpy.Win32.REDLINE.YXCERZ
McAfee-GW-Edition BehavesLike.Win32.Lockbit.gh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.531bb6b34beefa78
Sophos ML/PE-A + Troj/Krypt-IR
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Agent.BHQ
Jiangmin TrojanSpy.Convagent.ao
Avira TR/AD.GenSHCode.munyc
Antiy-AVL Trojan/Generic.ASCommon.246
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Mint.Zard.52
Microsoft Ransom:Win32/StopCrypt.PBO!MTB
Google Detected
AhnLab-V3 Trojan/Win.MalPE.R492994
Acronis suspicious
VBA32 Malware-Cryptor.InstallCore.6
ALYac Gen:Heur.Mint.Zard.52
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXCERZ
Rising Stealer.Agent!8.C2 (TFE:5:gywetxbjL9C)
Yandex Trojan.Kryptik!o9gBBwsM2fk
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]

How to remove Win32/Kryptik.HPQL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago