Malware

How to remove “Win32/Kryptik.HRIY”?

Malware Removal

The Win32/Kryptik.HRIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRIY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HRIY?


File Info:

name: 8256C995695CAE1D0837.mlw
path: /opt/CAPEv2/storage/binaries/89b4530365d2325782479098948f3f06abf14afb308cb5ff7ef569a929939f28
crc32: 0772DF5E
md5: 8256c995695cae1d0837802e9c74b854
sha1: 9868f1145ae3450c79ddb2cf2e2626581f0a297e
sha256: 89b4530365d2325782479098948f3f06abf14afb308cb5ff7ef569a929939f28
sha512: 1db364bfb2b8bcf006107b7d4615032bf70e01b6aa61215b5b39c0430b2f70e8b887c4e4e067bf1e7080b245a23cd71523b5ed3403652a65b277347e87a48ebb
ssdeep: 3072:sHF9jD7B5WkLU03umDV5kYKlNM3qpsoQ0z5KFI2K++DkDuTuYpJxdM/h3:Sh7BskLUeuDLYqpsoQCKF5KHTPpJ7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16544CF357690C432C4421530483ACFE1667EFC3259689A83B7993B5EBE323D26A7635F
sha3_384: 3d295dc2f1e074c67d19db1e99266dface5630a315c1f76773ccd8ef9caf108770bae3d99900c5c550f548aafea3dc7e
ep_bytes: e89b520000e979feffffcccccccccccc
timestamp: 2022-03-03 01:38:31

Version Info:

FileVersions: 69.36.67.49
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 75.0.48.6

Win32/Kryptik.HRIY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.63223739
ClamAVWin.Dropper.Tofsee-9976196-0
FireEyeGeneric.mg.8256c995695cae1d
McAfeeArtemis!8256C995695C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a14f1 )
AlibabaTrojan:Win32/Chapak.8b4a79f4
Cybereasonmalicious.45ae34
CyrenW32/Kryptik.HUW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRIY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.63223739
AvastWin32:BotX-gen [Trj]
Ad-AwareTrojan.GenericKD.63223739
EmsisoftTrojan.GenericKD.63223739 (B)
TrendMicroTrojan.Win32.PRIVATELOADER.YXCJ3Z
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.HHBNVO
Antiy-AVLTrojan/Generic.ASMalwS.4FD0
ArcabitTrojan.Generic.D3C4B7BB
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R532302
Acronissuspicious
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.PRIVATELOADER.YXCJ3Z
RisingTrojan.Generic@AI.90 (RDML:B3yowbJ6D1baqOIVSaevLQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HRIY?

Win32/Kryptik.HRIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment