Malware

Win32/Kryptik.HPRP (file analysis)

Malware Removal

The Win32/Kryptik.HPRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPRP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPRP?


File Info:

name: 8B030CA4532D88A393E1.mlw
path: /opt/CAPEv2/storage/binaries/79bad793bcc1e2e53938aeb00370d6b1d40e285571663cdcc8a6f2da3d6d269f
crc32: CD2E41D5
md5: 8b030ca4532d88a393e185fb9450197a
sha1: 1b9ddba290f29e017933d5854415a64cde5adcdf
sha256: 79bad793bcc1e2e53938aeb00370d6b1d40e285571663cdcc8a6f2da3d6d269f
sha512: 8a4fa9a20349960327074f7a5f85b14560f0e153955626dd6a8b953139630ee69b4d02262561730da33badd120927f1f6d19ce069131f8fed067280d66ae3640
ssdeep: 6144:2vpNkBlnLalgm8c1ldfxBwbk/lUw4I/JLWQpYEG5U7mLHgNIr8H1Wy:2TanLalgFMvfEbk/Jq5umTgCQH1W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B484BE14AA90C036F1B75DF4487983A8F53E7AA25B3452CB62C52AEE76347D0EC3135B
sha3_384: f3021ab78bf2bc21eb2c09a69b5a5a2e6678dcb3ce846235bce757caf7580985e3b0c59c01edcf66636d752ddf37441a
ep_bytes: 8bff558bece8d6990000e8110000005d
timestamp: 2020-12-29 11:25:18

Version Info:

0: [No Data]

Win32/Kryptik.HPRP also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKDZ.88056
FireEyeGeneric.mg.8b030ca4532d88a3
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKDZ.88056
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.GTL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPRP
TrendMicro-HouseCallRansom_StopCrypt.R067C0DF722
ClamAVWin.Ransomware.Stopcrypt-9950877-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKDZ.88056
NANO-AntivirusTrojan.Win32.DiskWriter.jowwgz
APEXMalicious
TencentTrojan.Win32.Stealer.zi
Ad-AwareTrojan.GenericKDZ.88056
EmsisoftTrojan.GenericKDZ.88056 (B)
F-SecureTrojan.TR/Crypt.Agent.kkbxu
DrWebTrojan.DownLoader44.61002
ZillyaTrojan.Kryptik.Win32.3783324
TrendMicroRansom_StopCrypt.R067C0DF722
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosMal/Generic-R
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.14AIXTU
JiangminTrojan.Stop.eat
AviraTR/Crypt.Agent.kkbxu
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D157F8
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
MicrosoftRansom:Win32/StopCrypt.PBQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R493971
McAfeePacked-GDT!8B030CA4532D
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
AvastWin32:RansomX-gen [Ransom]
RisingMalware.Obscure!1.A3BB (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDT!tr
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPRP?

Win32/Kryptik.HPRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment