Malware

What is “Win32/Kryptik.HLPC”?

Malware Removal

The Win32/Kryptik.HLPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLPC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HLPC?


File Info:

crc32: F683F35A
md5: 2451fd3db4a6cc64d6743d827494fda9
name: 2451FD3DB4A6CC64D6743D827494FDA9.mlw
sha1: fb8da5bf05bb9dac92ce3e040142263b28ed4c84
sha256: f724aae1d16dd860192e6667be9c409fb24464939e62dbf6ced6bbc6316985c7
sha512: cba20251b77b99cd2f3a7c3512302bf31bc51f3ca6abcad44102d942e8b11f04795be6ae50bf0a212debeaeab65a0b0c5999d5484c0047aa21f107450cf2d861
ssdeep: 3072:Krk0TWYBS7O/ytFaTu/sAdaX1yuOncqKB1tsON2UU2Jke33xvWDmZ1L546j0P:Ko/aTgd+JVqKB1tqX2J7xvWDmZQ6j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: Variant of duck
FileVersion: 6.26.543
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.13.44
TranslationUsa: 0x0273 0x011d

Win32/Kryptik.HLPC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.715
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37181687
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/GandCrab.70be5c42
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f05bb9
CyrenW32/Kryptik.EMZ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HLPC
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.37181687
MicroWorld-eScanTrojan.GenericKD.37181687
Ad-AwareTrojan.GenericKD.37181687
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DG321
McAfee-GW-EditionBehavesLike.Win32.Upatre.fh
FireEyeGeneric.mg.2451fd3db4a6cc64
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Adware.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.BL!MTB
AegisLabTrojan.Win32.Stealer.l!c
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.1EWU3EW
AhnLab-V3CoinMiner/Win.Glupteba.R429444
Acronissuspicious
McAfeeRDN/RedLineStealer
MAXmalware (ai score=68)
VBA32Malware-Cryptor.InstallCore.6
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DG321
RisingTrojan.Generic@ML.90 (RDML:oXeowc41CkZBFXMRU+Mlcw)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASXsA

How to remove Win32/Kryptik.HLPC?

Win32/Kryptik.HLPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment