PUA

Win32/Kryptik.HPUA information

Malware Removal

The Win32/Kryptik.HPUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPUA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HPUA?


File Info:

name: 811522690D17332242DB.mlw
path: /opt/CAPEv2/storage/binaries/a32273400427b235bc7786aa888b8cad21b75d435a28561026ebbfbb7c1543ab
crc32: CD132D11
md5: 811522690d17332242dbae23c4904e39
sha1: ca92e6b5db6b66738f955cc405ac7987869c24b1
sha256: a32273400427b235bc7786aa888b8cad21b75d435a28561026ebbfbb7c1543ab
sha512: 51cb5d7d4552106415a09dc48995c24c544b631dd0c809ae4b378b468533d6dd1956bcaa83b80422f347ddc076569907fb90b98e7a4fbeb032a8d86d86ef549b
ssdeep: 6144:zlgGkJoT0Po2OJxTr2x2OgWykNjc8Yc27CTdOOENEuTVp:zlgfQ0Ajfyx2O9yQcRcQ+dUNlTL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157448D00FB91C035F5B706F489BA9368B63EBAA15B2491CF62D51BED4634AD0EC31367
sha3_384: 39ecd6ed51fc0550127f960587fba051e36a95d8fc135a427c1de6b57b6e6d9052a8defc99ac28d04c1af43c6d1910b2
ep_bytes: 8bff558bece8d6aa0000e8110000005d
timestamp: 2021-01-12 09:11:49

Version Info:

0: [No Data]

Win32/Kryptik.HPUA also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.88525
FireEyeGeneric.mg.811522690d173322
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKDZ.88525
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00593f171 )
BitDefenderTrojan.GenericKDZ.88525
K7GWTrojan ( 00593f171 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GKO.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPUA
KasperskyHEUR:Trojan.Win32.Strab.gen
AlibabaTrojan:Win32/Convagent.05cf7109
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:0isePrYlZkhluTMMZCRnSA)
Ad-AwareTrojan.GenericKDZ.88525
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.Siggen18.1597
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.88525 (B)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan-Downloader.SmokeLoader.P4KTP2
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Raccrypt.GS!MTB
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.BeamWinHTTP.R496489
Acronissuspicious
McAfeePacked-GEE!811522690D17
VBA32Trojan.CoinMiner
MalwarebytesTrojan.MalPack.GS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPUB!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5db6b6
AvastWin32:Malware-gen

How to remove Win32/Kryptik.HPUA?

Win32/Kryptik.HPUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment