Categories: Malware

Win32/Kryptik.HPRP (file analysis)

The Win32/Kryptik.HPRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPRP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPRP?


File Info:

name: 8B030CA4532D88A393E1.mlwpath: /opt/CAPEv2/storage/binaries/79bad793bcc1e2e53938aeb00370d6b1d40e285571663cdcc8a6f2da3d6d269fcrc32: CD2E41D5md5: 8b030ca4532d88a393e185fb9450197asha1: 1b9ddba290f29e017933d5854415a64cde5adcdfsha256: 79bad793bcc1e2e53938aeb00370d6b1d40e285571663cdcc8a6f2da3d6d269fsha512: 8a4fa9a20349960327074f7a5f85b14560f0e153955626dd6a8b953139630ee69b4d02262561730da33badd120927f1f6d19ce069131f8fed067280d66ae3640ssdeep: 6144:2vpNkBlnLalgm8c1ldfxBwbk/lUw4I/JLWQpYEG5U7mLHgNIr8H1Wy:2TanLalgFMvfEbk/Jq5umTgCQH1Wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B484BE14AA90C036F1B75DF4487983A8F53E7AA25B3452CB62C52AEE76347D0EC3135Bsha3_384: f3021ab78bf2bc21eb2c09a69b5a5a2e6678dcb3ce846235bce757caf7580985e3b0c59c01edcf66636d752ddf37441aep_bytes: 8bff558bece8d6990000e8110000005dtimestamp: 2020-12-29 11:25:18

Version Info:

0: [No Data]

Win32/Kryptik.HPRP also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Trojan.GenericKDZ.88056
FireEye Generic.mg.8b030ca4532d88a3
CAT-QuickHeal Ransom.Stop.P5
ALYac Trojan.GenericKDZ.88056
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Cyren W32/Kryptik.GTL.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPRP
TrendMicro-HouseCall Ransom_StopCrypt.R067C0DF722
ClamAV Win.Ransomware.Stopcrypt-9950877-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Trojan.GenericKDZ.88056
NANO-Antivirus Trojan.Win32.DiskWriter.jowwgz
APEX Malicious
Tencent Trojan.Win32.Stealer.zi
Ad-Aware Trojan.GenericKDZ.88056
Emsisoft Trojan.GenericKDZ.88056 (B)
F-Secure Trojan.TR/Crypt.Agent.kkbxu
DrWeb Trojan.DownLoader44.61002
Zillya Trojan.Kryptik.Win32.3783324
TrendMicro Ransom_StopCrypt.R067C0DF722
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-R
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.PSE.14AIXTU
Jiangmin Trojan.Stop.eat
Avira TR/Crypt.Agent.kkbxu
MAX malware (ai score=87)
Arcabit Trojan.Generic.D157F8
ZoneAlarm HEUR:Exploit.Win32.Shellcode.gen
Microsoft Ransom:Win32/StopCrypt.PBQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R493971
McAfee Packed-GDT!8B030CA4532D
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack.GS
Avast Win32:RansomX-gen [Ransom]
Rising Malware.Obscure!1.A3BB (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GDT!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPRP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

2 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Trojan.Win32.Agent.xbocbt removal tips

The Trojan.Win32.Agent.xbocbt is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

PUP.Optional.eSupportNTFSUndelete malicious file

The PUP.Optional.eSupportNTFSUndelete is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago