Malware

How to remove “Win32/Kryptik.HLUW”?

Malware Removal

The Win32/Kryptik.HLUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLUW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
closestep.top

How to determine Win32/Kryptik.HLUW?


File Info:

crc32: 4D4D49A4
md5: e8d0d78788b2543d76f58773dfc7d200
name: E8D0D78788B2543D76F58773DFC7D200.mlw
sha1: bad69d5d163a3dc3b0e5607d2248316131da0aee
sha256: 873e0fcc2e0ebe7488c085d7001ce2cd05b8c4dbcb0e9d6f2d9642f73b5314ff
sha512: 76240d1e50495ae449809aa0fb566fa6f6d8db1a59214c0640a51ffc1736718cb2cbccf5dcecc5e4e4882e6458b691d3f2a9dae4a2b7e9e7e69c33e2a118ba6c
ssdeep: 12288:mtwiKRKBLabqZYqxgZckuD9tr04wdY3FlUQfNyHe2s:mCRb2ZlCKD8dG3sSyHe2s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygmuoroke.exe
FileVersion: 41.29.120.69
Copyright: Copyrighz (C) 2020, wodkaguds
ProductVersion: 11.35.97.13
Translation: 0x0784 0x0119

Win32/Kryptik.HLUW also known as:

K7AntiVirusTrojan ( 005690671 )
LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Generic-9880784-0
ALYacTrojan.GenericKD.37279359
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Racealer.b03009ed
K7GWTrojan ( 005690671 )
Cybereasonmalicious.d163a3
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HLUW
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.37279359
MicroWorld-eScanTrojan.GenericKD.37279359
Ad-AwareTrojan.GenericKD.37279359
SophosML/PE-A
TrendMicroTROJ_GEN.R002C0DGN21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.e8d0d78788b2543d
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Racealer.F!MTB
GDataWin32.Trojan.BSE.1PF6OJF
AhnLab-V3Infostealer/Win.SmokeLoader.R433383
Acronissuspicious
McAfeeGenericRXAA-AA!E8D0D78788B2
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DGN21
RisingTrojan.Kryptik!1.D82C (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.CA1F.Malware.Gen

How to remove Win32/Kryptik.HLUW?

Win32/Kryptik.HLUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment