Malware

How to remove “Win32/Kryptik.LUY”?

Malware Removal

The Win32/Kryptik.LUY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.LUY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Kryptik.LUY?


File Info:

name: 4363EE66D84A2B2B6628.mlw
path: /opt/CAPEv2/storage/binaries/1c84afd9b1565ae5eee0df302928f68b12ca78d9a176cf5eb13bf9601b221bd5
crc32: B943D196
md5: 4363ee66d84a2b2b66288812f2d5152e
sha1: ded16013cc7f59787f11e406212c0926216f86d8
sha256: 1c84afd9b1565ae5eee0df302928f68b12ca78d9a176cf5eb13bf9601b221bd5
sha512: 92918f399051b3fa0ffda28f1b82a913cf7d507f85c8a0a12f2ba99a31ac684dbad53c80da4a40178bfb9e589aa5e2575ae5506e9ef0e7a164a2d584c6c450dc
ssdeep: 3072:P/wZJHl9fnfBubl9Yevo7OwLHb5tSHGDNxgQ0M:P/wZJF9ffB29XQHSmD3H0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130B3F175EA8FBFD3D37C9338B34CCA29A8558D7BDA0A43467838BE79308C2601534852
sha3_384: 3724cb8fcc5d09926223b4b703dfdcb89fe94119ee23021571af6051f2515eac0b1c42f479e94fefc9e782b219f4917e
ep_bytes: 60be150072008dbeeb0fceff5783cdff
timestamp: 2006-08-03 05:40:18

Version Info:

CompanyName: Drqxclas Ndmyh
FileDescription: Drqxclas Kdrrpx Rrgltonebl
FileVersion: 36, 93, 81, 122
InternalName: Drqxclas
LegalCopyright: Copyright © Drqxclas Ndmyh 1995-2010
OriginalFilename: Drqxclas.exe
ProductName: Drqxclas Kdrrpx Rrgltonebl
ProductVersion: 19, 117, 62, 20
Translation: 0x0409 0x04e4

Win32/Kryptik.LUY also known as:

BkavW32.MosquitoQKB.Fam.Trojan
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Zbot-30074
FireEyeGeneric.mg.4363ee66d84a2b2b
ALYacGen:Heur.VIZ.2
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.mcf (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.1f9bff48
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.6d84a2
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LUY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Zbot.jgkdn
MicroWorld-eScanGen:Heur.VIZ.2
AvastFileRepMetagen [Malware]
TencentWin32.Trojan.Generic.Pbff
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoMalware@#1esc3rv77dp0o
DrWebTrojan.Packed.21467
ZillyaTrojan.Zbot.Win32.33995
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojan.Generic.dxdzi
AviraTR/Crypt.ULPM.Gen
ArcabitTrojan.VIZ.2
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ZA
AhnLab-V3Trojan/Win32.Zbot.R3496
McAfeeArtemis!4363EE66D84A
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!8YUQO13HDLg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.WCH!tr
BitDefenderThetaGen:NN.ZexaF.34212.gmKfaaB1bYfc
AVGFileRepMetagen [Malware]
PandaBck/Qbot.AO

How to remove Win32/Kryptik.LUY?

Win32/Kryptik.LUY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment