Malware

Win32/Kryptik.HLWX removal guide

Malware Removal

The Win32/Kryptik.HLWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLWX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Looks up the external IP address
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.dyndns.org
freegeoip.app

How to determine Win32/Kryptik.HLWX?


File Info:

crc32: 97FD6F4B
md5: 74387e0b824b5d8a381badd409ccce26
name: 74387E0B824B5D8A381BADD409CCCE26.mlw
sha1: ceb5193b831b35129db37c43aba8e986d2332a19
sha256: 9c79c5ec50429700adad8f9cb2941b744cc5087f4dbc054f63069af812cce7ce
sha512: 4bc5e0642eef656d1f983168eb487fabf876bbdef5d6c3be11f5dcf6a2623a0624b4b6acc2119344e9bfbe4c1fc5b4d3b33ea00a381b5956c332e3a120f86be9
ssdeep: 6144:sKFhkrogJVH+qSOll8hhJqCJVEOEBOWULAva4GxGkK40JCUTyTvi+V:xvkrosVH+xcl8VJVmBOfSa4kr0Num+V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HLWX also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058025c1 )
LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.48434
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46714099
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/SpyNoon.c3bbdd44
K7GWTrojan ( 0058025c1 )
Cybereasonmalicious.b831b3
CyrenW32/Injector.AJZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLWX
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.GenericKD.46714099
MicroWorld-eScanTrojan.GenericKD.46714099
TencentWin32.Trojan-spy.Noon.Afho
Ad-AwareTrojan.GenericKD.46714099
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34050.rqZ@a8sWUDgi
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.74387e0b824b5d8a
EmsisoftTrojan.GenericKD.46714099 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Noon.rtc
eGambitUnsafe.AI_Score_77%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/SpyNoon.RVF!MTB
ArcabitTrojan.Generic.D2C8CCF3
GDataWin32.Trojan.PSE.17PJE75
AhnLab-V3Trojan/Win.Generic.R434967
McAfeeGenericRXPM-SB!74387E0B824B
MAXmalware (ai score=81)
MalwarebytesSpyware.FormBook
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D84E (CLASSIC)
IkarusWin32.SuspectCrc
FortinetW32/GenKryptik.FIEN!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwcBueAA

How to remove Win32/Kryptik.HLWX?

Win32/Kryptik.HLWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment