Malware

How to remove “Win32/Kryptik.HLIU”?

Malware Removal

The Win32/Kryptik.HLIU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLIU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.HLIU?


File Info:

name: 9E61235AF90A76454E6C.mlw
path: /opt/CAPEv2/storage/binaries/8188a74e94195b51b4aadbdf5e2aa9f9e1a36623cc33d05ada4b8bc0995c2ed2
crc32: 7432BCFE
md5: 9e61235af90a76454e6c9f610cbe7a0b
sha1: 110e051a219075fb74d7f885ec8ab0782ab6debc
sha256: 8188a74e94195b51b4aadbdf5e2aa9f9e1a36623cc33d05ada4b8bc0995c2ed2
sha512: 355aff9cf995714c8785f17ce3ce4009c8c4511237be5b6e497b7b2631904d01edbe8c8e8901bce17111e28741a6140b70d82599a4020f33ce23c7b048df347e
ssdeep: 6144:3dYKEC2WYXlfrkuZ+xlmxATX3E/6oocG5zvxnMzCb:3u/CpYXlfrmxlmxAr31eGgz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E748E10E7A0C0F4F2B312BC89769F78A5AD7D706B2450CF52D52AEA56B65E0EC31B07
sha3_384: 28de38ce5d426cfc295ed378beaf2a6a89d51c2c6c54bb4f24fa0f8b71e66d1ed3b2a63bff32a2ea447ca952a9beae27
ep_bytes: 8bff558bece8b65a0000e8110000005d
timestamp: 2020-05-20 08:17:13

Version Info:

Translations: 0x0379 0x013b

Win32/Kryptik.HLIU also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen13.56466
MicroWorld-eScanTrojan.GenericKDZ.75870
FireEyeGeneric.mg.9e61235af90a7645
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.75870
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.Kryptik.Win32.3354501
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.75870
K7GWTrojan ( 0057e2061 )
K7AntiVirusTrojan ( 0057e2061 )
ArcabitTrojan.Generic.D1285E
BitDefenderThetaGen:NN.ZexaF.36250.uuW@aKv4N9pK
CyrenW32/Kryptik.EIC.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLIU
APEXMalicious
ClamAVWin.Dropper.SmokeLoader-9871586-1
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
AlibabaBackdoor:Win32/Azorult.5bb6ee81
NANO-AntivirusTrojan.Win32.Tofsee.iwumak
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Kryptik!1.D63F (CLASSIC)
SophosTroj/Kryptik-TR
F-SecureHeuristic.HEUR/AGEN.1316636
VIPRETrojan.GenericKDZ.75870
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Corrupt.fh
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Zenpak.hpk
GoogleDetected
AviraHEUR/AGEN.1316636
MAXmalware (ai score=81)
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
MicrosoftTrojan:Win32/Azorult.RM!MTB
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKDZ.75870
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Azorult.R425795
McAfeePacked-GDT!9E61235AF90A
VBA32BScope.Trojan.Sabsik.FL
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.Win32.Obfuscated.gen
YandexTrojan.Kryptik!4/S85baDQzw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FGQJ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.a21907
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HLIU?

Win32/Kryptik.HLIU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment