Malware

How to remove “Win32/Kryptik.HLKO”?

Malware Removal

The Win32/Kryptik.HLKO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLKO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Thai
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HLKO?


File Info:

crc32: 2A2A2D58
md5: 856cf6ed735093f5fe523f0d99e18424
name: 856CF6ED735093F5FE523F0D99E18424.mlw
sha1: d8946c746ac52c383a8547a4c8ff96ec85108b76
sha256: f47a0c643ec5aa9d2b0302391d39bedfd675abd8892d5a2bd18b66fc303f66f7
sha512: cbdfed752970534997542ce70f7a610eff7e28d42507865855af29b47f5c5500adab6dcc163b695347086b9bb6a7f1f5d6826a473b0a387b5a8f4ad944a1f322
ssdeep: 24576:0NWmiLgJDj907ktt4lyWi7tzayFhhmWaKlHhZx+:F8Jvelyx7tzaiPmvSBZx+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48a5 0x034e

Win32/Kryptik.HLKO also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.51738
CynetMalicious (score: 100)
McAfeePacked-GDT!856CF6ED7350
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Glupteba.1bf9e311
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.46ac52
CyrenW32/Kryptik.EJB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLKO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9873003-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.37126264
ViRobotTrojan.Win32.S.Agent.790920
MicroWorld-eScanTrojan.GenericKD.37126264
Ad-AwareTrojan.GenericKD.37126264
BitDefenderThetaGen:NN.ZexaF.34758.WuX@aO2shVpI
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DFL21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.856cf6ed735093f5
EmsisoftTrojan.GenericKD.37126264 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.nesbp
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QO!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
AegisLabTrojan.Win32.Zenpak.4!c
GDataWin32.Trojan.BSE.136Z9KJ
AhnLab-V3Trojan/Win.MalPE.C4529626
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DFL21
RisingTrojan.Kryptik!1.D75E (CLASSIC)
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLEW!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HLKO?

Win32/Kryptik.HLKO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment