Malware

How to remove “Win32/Kryptik.HPTX”?

Malware Removal

The Win32/Kryptik.HPTX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPTX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPTX?


File Info:

name: 12662ED814A710AFA593.mlw
path: /opt/CAPEv2/storage/binaries/9fd3661295cb5a7c3fdf6ffc80c88a6416f4d5585c578c5a8540cee3d430b69a
crc32: 1B115628
md5: 12662ed814a710afa593cb9efb232c64
sha1: 0a6367c1912b39cd4bbd977dc1e46a364d969907
sha256: 9fd3661295cb5a7c3fdf6ffc80c88a6416f4d5585c578c5a8540cee3d430b69a
sha512: 87cbee5ddb058e90a953eba1f0abeb62f32ccf611facecb19da16a0c306a6bfd8fb37e6070d3f2ebf75dec36e35039f6347ed50e1b9ec7223814337dc9368338
ssdeep: 6144:itixyuAbfgWbbSgAon8Yn9pvqc8BLQ8XcAVul/XYgZO0RLFRT5+XLjFTKG8:it6qbFbOton8Q98cwLuAVu5YgXLVEnda
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F84BF10BB90C035F1B706F44ABA93A8793ABEA15B3495CF62C42ADE56397D5EC30317
sha3_384: 629317aba2d1b2d2e57d84e9d0696570e9f165f3e9102e879d4c34d0cc40974761f664d3c4ac87c37a5b22e9d174708c
ep_bytes: 8bff558bece896a90000e8110000005d
timestamp: 2021-11-08 04:39:20

Version Info:

0: [No Data]

Win32/Kryptik.HPTX also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.88509
FireEyeGeneric.mg.12662ed814a710af
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GEE!12662ED814A7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00593fe71 )
BitDefenderTrojan.GenericKDZ.88509
K7GWTrojan ( 00593fe71 )
Cybereasonmalicious.1912b3
CyrenW32/Kryptik.GKO.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPTX
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Generic@AI.100 (RDML:PWpwXP1GQR+3o82ezJnLlA)
Ad-AwareTrojan.GenericKDZ.88509
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.DownLoader44.63404
TrendMicroTROJ_GEN.R06CC0PF622
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.88509 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Raccrypt.GS!MTB
GDataTrojan.GenericKDZ.88509
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R496436
Acronissuspicious
ALYacTrojan.GenericKDZ.88509
VBA32Trojan.CoinMiner
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R06CC0PF622
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPUB!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPTX?

Win32/Kryptik.HPTX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment