Malware

Win32/Kryptik.HLYU (file analysis)

Malware Removal

The Win32/Kryptik.HLYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLYU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

axz1.xyz

How to determine Win32/Kryptik.HLYU?


File Info:

crc32: 74DB521E
md5: 74c0f41c711f0113e7a4e15916559950
name: 74C0F41C711F0113E7A4E15916559950.mlw
sha1: 206920db72d4b5c448b6f24047a639d992766c7e
sha256: 0d417500d89da353ad3823bab881f3ea98f23bc21fbb66e3942215a05877af90
sha512: 2b5c751920e644dff7ed852c13efdecd7924000ff48dfe3178ceeb6987573fb1d038fcc8b2b6885256d1bb0dce7b9cda422fe46e5dce54dce7f73730ac8696d8
ssdeep: 12288:Wbfkuj587pX6UwIQ1PyNFijB0T1tbx1gbniWUfTgTzTTTTTTTTTTTTTTTTTTTTTJ:Vu187pX6wmy/60T1tb/cniWUfTgTzTTt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HLYU also known as:

LionicTrojan.MSIL.Agent.i!c
DrWebTrojan.Siggen14.55817
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLYU
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyVHO:Trojan-PSW.MSIL.Agent.gen
BitDefenderThetaGen:NN.ZexaF.34058.KqZ@ayMrLlni
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.74c0f41c711f0113
SentinelOneStatic AI – Suspicious PE
MicrosoftPWS:Win32/PrimaryPass.AD!MTB
AhnLab-V3Malware/Win.Cryptor.R435861
McAfeeArtemis!74C0F41C711F
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesMalware.AI.1771873041
RisingTrojan.Kryptik!1.D84E (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FILN!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.107B.Malware.Gen

How to remove Win32/Kryptik.HLYU?

Win32/Kryptik.HLYU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment