Malware

Win32/Kryptik.HRKO information

Malware Removal

The Win32/Kryptik.HRKO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRKO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HRKO?


File Info:

name: 5F6993C625A3C4879C6B.mlw
path: /opt/CAPEv2/storage/binaries/eb18a8feed7cb2b314eff1ed673ef169800e7915b8b645f781afe2eb749fb5f4
crc32: 75C37485
md5: 5f6993c625a3c4879c6b64ff9262a9d6
sha1: f7aa29288a64c830fad1c333a378158e40cbba76
sha256: eb18a8feed7cb2b314eff1ed673ef169800e7915b8b645f781afe2eb749fb5f4
sha512: 9864cca502ae8b9400951b1595346e31b3e356b61c0bcbba2bfcc4fde4f5635a479bf01ee9646f269e18ad1e388d25fd9263cadb77c0f336127d7bc42c7b8b55
ssdeep: 6144:KKzNgP0HiL7oodUfx7k+3OdcWEvxwOwfY0mhHeNv6D/yDepcVu92Gj+twB:KKBgrXood6delix+Vu+O6isuJjkS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C74F1223AA1C436C17612748D16D6F46FBBB8B418395EDB3FD806BD4F243D29A29347
sha3_384: d9de4d780729d24da3c973c17e0140489870dfe05d1e0d5ddb712a930e11bab15c37bb1334c1e3410772b3dd93c5288d
ep_bytes: e88d7e0000e979feffff8bff558bec8b
timestamp: 2021-10-09 06:27:30

Version Info:

Translations: 0x0512 0x007f

Win32/Kryptik.HRKO also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.DownLoader45.29079
MicroWorld-eScanTrojan.GenericKD.63361107
FireEyeGeneric.mg.5f6993c625a3c487
CAT-QuickHealRansom.Stop.P5
McAfeeArtemis!5F6993C625A3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a4b31 )
AlibabaTrojanSpy:Win32/Redline.8667fd20
Cybereasonmalicious.88a64c
CyrenW32/Kryptik.HXZ.gen!Eldorado
SymantecPacked.Generic.528
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRKO
APEXMalicious
ClamAVWin.Packed.Ransomx-9976466-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.63361107
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Cwnw
Ad-AwareTrojan.GenericKD.63361107
EmsisoftTrojan.GenericKD.63361107 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Troj/Krypt-QV
GDataWin32.Trojan-Stealer.Cordimik.PB4AQR
GoogleDetected
AviraTR/AD.GenSHCode.mhxcm
ArcabitTrojan.Generic.D3C6D053
MicrosoftTrojan:Win32/Redline.WON!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RedLine.C5291045
Acronissuspicious
MAXmalware (ai score=89)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Packed!8.10A30 (TFE:5:P1m4MuCJPPO)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBYO!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HRKO?

Win32/Kryptik.HRKO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment