Malware

Win32/Kryptik.HPSR (file analysis)

Malware Removal

The Win32/Kryptik.HPSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPSR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPSR?


File Info:

name: 7310F6D40E4C614C50D4.mlw
path: /opt/CAPEv2/storage/binaries/907246d05d32796c99c177ec46ef50046ea55f3b1d5207209e1ee5d3b0ac9d8d
crc32: CE1A51C5
md5: 7310f6d40e4c614c50d43ffce7445934
sha1: ceca8754963459503d2ef570e86ce6f69f67c54a
sha256: 907246d05d32796c99c177ec46ef50046ea55f3b1d5207209e1ee5d3b0ac9d8d
sha512: bb97fd41dd076ee9eb753b9a3c303d807cf8c26afa821a6f9158723253174f55d27905d574aa469a5d4d2a6f76ea10082c111f2b9a3a878f7a122ff95279582c
ssdeep: 6144:y/z5c0z2O1bdpMDXIRQzwAOWeVloozb9sAM0ygPu+Ez8P2/:21c0z2O1DMeVllzb9sANygPAzT/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F9547C03B6D2F336D422403246E7A639D73AB82007D55CEB67874B6F8F216F19E31966
sha3_384: 97a78255d06f755e5fa68588bdd777e995813ffcd71a4ddc11cbbc99fddc335be9c2ba3e814b8565dfed1677b6d9283d
ep_bytes: e8d7050000e974feffff558bec8b4508
timestamp: 2022-06-02 11:45:09

Version Info:

0: [No Data]

Win32/Kryptik.HPSR also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.33146
MicroWorld-eScanGen:Variant.Lazy.192372
FireEyeGeneric.mg.7310f6d40e4c614c
McAfeeArtemis!7310F6D40E4C
CylanceUnsafe
K7AntiVirusTrojan ( 005939851 )
AlibabaTrojanSpy:Win32/Stealer.8e9b81be
K7GWTrojan ( 005939851 )
BitDefenderThetaGen:NN.ZexaF.34712.suW@aalU26ni
CyrenW32/Injector.AYH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HPSR
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Lazy.192372
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@AI.98 (RDML:OiKEqooAS0OFbSzzULUYsw)
Ad-AwareGen:Variant.Lazy.192372
EmsisoftGen:Variant.Lazy.192372 (B)
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.vuc
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Lazy.192372
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R495493
ALYacGen:Variant.Lazy.192372
MAXmalware (ai score=83)
MalwarebytesSpyware.PasswordStealer
TencentMalware.Win32.Gencirc.11f75bf1
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPSR!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPSR?

Win32/Kryptik.HPSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment