Malware

How to remove “Win32/Kryptik.HLAB”?

Malware Removal

The Win32/Kryptik.HLAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLAB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org

How to determine Win32/Kryptik.HLAB?


File Info:

crc32: A7CA3EC8
md5: 8499e2011694f67dfd32452bf2d54d94
name: 8499E2011694F67DFD32452BF2D54D94.mlw
sha1: 61fdbdd21baa3f3cf3fc4aa5d6554d237dd3ed6e
sha256: ba53f18bc72cd69fc88945790a5e8195245a967752738f18e81448716827ad62
sha512: e5bee672f69ea7f09e865314041b2e1aecfc47830179183c4dcaaf66ca29756703447d9b5d5a5836749e959dd0c6b72dde3aa449ab338edf9108241d6d5b9404
ssdeep: 6144:/9KhZ0ezNDuPGXk0J9YIlovSialAd5TmNNnr4NoIS3kCJQdqXsTRVssu:/9KQezNDuOXJ9dCSiNc9f73nXsLssu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.55.28
ProductVersus: 1.0.55.28
Translations: 0x0185 0x01c7

Win32/Kryptik.HLAB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0049f6ae1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0049f6ae1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLAB
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKD.36955643
ViRobotTrojan.Win32.Z.Nymaim.434358
MicroWorld-eScanTrojan.GenericKD.36955643
Ad-AwareTrojan.GenericKD.36955643
SophosMal/Generic-R + Mal/GandCrypt-B
BitDefenderThetaGen:NN.ZexaF.34690.AuY@auni@uB
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.8499e2011694f67d
EmsisoftTrojan.GenericKD.36955643 (B)
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:Win32/Azorult.RF!MTB
GridinsoftTrojan.Heur!.00056031
ArcabitTrojan.Generic.D233E5FB
AegisLabTrojan.Win32.Androm.m!c
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKD.36955643
AhnLab-V3Trojan/Win.MalPE.R422236
Acronissuspicious
McAfeeArtemis!8499E2011694
MAXmalware (ai score=82)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingBackdoor.Androm!8.113 (CLOUD)
IkarusTrojan-Downloader.Win32.Nymaim
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.HLAB?

Win32/Kryptik.HLAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment