Malware

What is “Win32/Kryptik.HMPR”?

Malware Removal

The Win32/Kryptik.HMPR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMPR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HMPR?


File Info:

crc32: 579D1142
md5: 6059f3d5f9363aec4fc073b0eae1b212
name: 6059F3D5F9363AEC4FC073B0EAE1B212.mlw
sha1: fdceb547579c070365cd16639201de49a4fa6e7c
sha256: 329368ae3068f366ed33afbacccd2b33dde105abfaf94710c3d85975e6b7da9a
sha512: 62cdd6b836885e13a461898c3d5c45bf9ac876ceb7e66298057d56a21c51d7b6e1f791e25571e8a566a11c04194f55843b52bcc36aae3371616b5de3357729f4
ssdeep: 3072:POYTAa9mzb7UAQnIXHNzcuU+wyHrXAdiMxHA+u+4fsYRQMbvC5tTx2mYQ:POwtkff8iHGyLYn3yBH24m
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoimizu.ise
ProductVersion: 8.79.590.35
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0129 0x00a9

Win32/Kryptik.HMPR also known as:

K7AntiVirusTrojan ( 005880a11 )
LionicTrojan.MSIL.Convagent.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.33c1e1b3
K7GWTrojan ( 005880a11 )
Cybereasonmalicious.7579c0
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPR
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.47047196
MicroWorld-eScanTrojan.GenericKD.47047196
Ad-AwareTrojan.GenericKD.47047196
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.oq0@ai8hAHfO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
FireEyeGeneric.mg.6059f3d5f9363aec
EmsisoftTrojan.GenericKD.47047196 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.RedLineSteal.lqzhd
MicrosoftTrojan:Win32/DllCheck.A!MSR
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKD.47047196
AhnLab-V3CoinMiner/Win.Glupteba.R442682
Acronissuspicious
McAfeePacked-GDT!6059F3D5F936
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PIP21
RisingTrojan.Generic@ML.83 (RDML:S1VfL4+FHGMn/23WnyIXAg)
IkarusWin32.Outbreak
FortinetW32/Kryptik.HMPR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HMPR?

Win32/Kryptik.HMPR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment