Malware

Win32/Kryptik.HPIR (file analysis)

Malware Removal

The Win32/Kryptik.HPIR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPIR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HPIR?


File Info:

name: 1C89765EF2993BA64F53.mlw
path: /opt/CAPEv2/storage/binaries/a39e698fe0c3b5a59eb8b38831888ed2073847655747d588c3e9403881d5d8e1
crc32: A5413906
md5: 1c89765ef2993ba64f53eebbb0fa019d
sha1: c1f2e258a4cfdbfd7b792c863efd37c44de0b553
sha256: a39e698fe0c3b5a59eb8b38831888ed2073847655747d588c3e9403881d5d8e1
sha512: 689181bae09d91a4ec1568adb58193f4bf2d632822f315bb1ffff2815601d1ba7b412c5663de1764cf117cbf5349a9a4f78d8075aa54ba308044ec92e11d90c1
ssdeep: 3072:GDEi36E3Zm2e3oyWIH429kGr1ptefibt6HrFGqZ46jud7hOnbQZjtAmDkWRdGml6:aEc1Exn9pr1IaScqZ4FubQ/AmAOdXU5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B64F11139E3CC32D173163414A9E612A77BBC626B7A848B6F4805E68D312C1BEB974B
sha3_384: 227d710166f81a135ab51d961c3daef9c31e465bef9ef703a68d47d9949d885e53dd2441edbc80ae67e5b051adc02a70
ep_bytes: e8401a0000e989feffff578bc683e00f
timestamp: 2020-11-30 17:59:57

Version Info:

FileVersion: 8.71.86.86
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 28.81.74.73

Win32/Kryptik.HPIR also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
CynetMalicious (score: 100)
MalwarebytesTrojan.MalPack.GS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057c3ac1 )
BitDefenderTrojan.GenericKDZ.86905
K7GWTrojan ( 0057c3ac1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPIR
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Malware.Filerepmalware-9941437-0
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
MicroWorld-eScanTrojan.GenericKDZ.86905
RisingBackdoor.Convagent!8.123DC (CLOUD)
Ad-AwareTrojan.GenericKDZ.86905
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.1c89765ef2993ba6
EmsisoftTrojan.GenericKDZ.86905 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.86905
AhnLab-V3Dropper/Win.Generic.R487775
Acronissuspicious
MAXmalware (ai score=85)
CylanceUnsafe
FortinetW32/Kryptik.HPIN!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.8a4cfd

How to remove Win32/Kryptik.HPIR?

Win32/Kryptik.HPIR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment