Malware

How to remove “Win32/Kryptik.HRPX”?

Malware Removal

The Win32/Kryptik.HRPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRPX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the STOP malware family

How to determine Win32/Kryptik.HRPX?


File Info:

name: 8E637847078984EDE008.mlw
path: /opt/CAPEv2/storage/binaries/52e060874dc51ad16806e700ba96db9fdcf5ca809e603757c11cfb27bc6c06fc
crc32: CF886308
md5: 8e637847078984ede008e53a549aaf59
sha1: 7dd746cfecce7b728918bd15d7d7eb3e2da70474
sha256: 52e060874dc51ad16806e700ba96db9fdcf5ca809e603757c11cfb27bc6c06fc
sha512: 2490077145aace9b17f7c8f9d162f6a666ac69ec38442e123fc153a24baddf7be993c18195b117952a55f78a991418f262048b969208fbd0a0e71098096ce3e3
ssdeep: 12288:5ut1pRUXONwDOxBgPpxGykjgiVrg/mTW+g/TC+Tr/3+uh/Y8HXKMWIfNZQlH06z1:5k1pRUizyX8K+qTC8rfH33GoNZQ26zc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE05010032BCCEB2C1CD0DBC452DFBE5D7B8B8829A18594377AA369F1E3C391966615D
sha3_384: 6134d73b26c2830fe6ac07955484201c8e5d3850136f0013c6d0183a1bf6c681754a6571c29bdbce8d4db4e4cde32c4a
ep_bytes: e887480000e978feffff6a0868982341
timestamp: 2021-09-27 03:03:31

Version Info:

FileVersions: 89.43.6.86
InternationalName: polgwaoce.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 65.85.0.4

Win32/Kryptik.HRPX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mint.4!c
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.fecce7
CyrenW32/Kryptik.IBG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRPX
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.Mint.Zard.52
MicroWorld-eScanGen:Heur.Mint.Zard.52
AvastFileRepMalware [Cryp]
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
VIPREGen:Heur.Mint.Zard.52
McAfee-GW-EditionBehavesLike.Win32.Lockbit.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8e637847078984ed
SophosMal/Generic-S
IkarusTrojan.Win32.Azorult
MicrosoftRansom:Win32/StopCrypt!ml
ArcabitTrojan.Mint.Zard.52
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Heur.Mint.Zard.52
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R535289
Acronissuspicious
RisingTrojan.Generic@AI.100 (RDML:QEMERqC6Obpp/orMairNbg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HACT!tr
AVGFileRepMalware [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HRPX?

Win32/Kryptik.HRPX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment