Malware

Should I remove “Win32/Kryptik.HIUQ”?

Malware Removal

The Win32/Kryptik.HIUQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIUQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIUQ?


File Info:

crc32: B000DF06
md5: c515de3ade46fbc93be3bbe4f536cff7
name: C515DE3ADE46FBC93BE3BBE4F536CFF7.mlw
sha1: a08928d97bcb7accc11924d57d68f41a471f6915
sha256: 32f12ad607a4aa691488736605488c5692f4e65e9916d1942d48aac0e133f191
sha512: ecee5b55247d9fa314777cd6fe81a5ff416fd1c684a6d61c3a669ed386ab1362910145d111224fced433e3bb1c8b829fa906f10d3cff0532264971c03247e375
ssdeep: 98304:93zeyDNNKJutIy5iO7K7e61F78zgoI9laUAJzX16nhv8TEIbrRdLwblXokysQeC:9DDeFnaE81tTTrR0sSIvCyGIds1rFnW
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: vebuk.ekc
Prod: 1.2.4
FileVersions: 1.0.6.9
LegalCo: Copyri (C) 2019, pirmudationco

Win32/Kryptik.HIUQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36116537
FireEyeGeneric.mg.c515de3ade46fbc9
ALYacTrojan.GenericKD.36116537
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005762dd1 )
BitDefenderTrojan.GenericKD.36116537
K7GWTrojan ( 005762dd1 )
BitDefenderThetaGen:NN.ZexaF.34760.@pGfa8RSjbbI
CyrenW32/Trojan.GJKF-7479
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Gocloudnet-9821452-0
KasperskyTrojan.Win32.AntiAV.czlz
AlibabaTrojan:Win32/AntiAV.41565b8b
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Kryptik!8.8 (TFE:5:c4Dvue7LbZD)
Ad-AwareTrojan.GenericKD.36116537
SophosMal/Generic-S
DrWebTrojan.Siggen11.58430
ZillyaTrojan.AntiAV.Win32.13717
McAfee-GW-EditionBehavesLike.Win32.RansomGandCrab.rc
EmsisoftTrojan.GenericKD.36116537 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Zenpak.fsg
eGambitUnsafe.AI_Score_98%
AviraTR/AD.GoCloudnet.imeny
MicrosoftTrojan:Win32/Stealer.MT!MTB
GridinsoftTrojan.Win32.Packed.oa
ZoneAlarmTrojan.Win32.AntiAV.czlz
GDataTrojan.GenericKD.36116537
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Agent.R363286
Acronissuspicious
VBA32BScope.Trojan.Azorult
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIUQ
TrendMicro-HouseCallTROJ_FRS.0NA104AF21
TencentWin32.Trojan.Antiav.Svqr
MAXmalware (ai score=82)
FortinetW32/Kryptik.GWXD!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/HEUR/QVM11.1.9BC7.Malware.Gen

How to remove Win32/Kryptik.HIUQ?

Win32/Kryptik.HIUQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment