Categories: Malware

Win32/Kryptik.HGHU removal

The Win32/Kryptik.HGHU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGHU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HGHU?


File Info:

name: 08CD7EBCAD6B60852971.mlwpath: /opt/CAPEv2/storage/binaries/148e5e01def3d0ffcad7615b15224e7e005e5bdaf67c7e11f7ffd38d850d60e0crc32: FE689781md5: 08cd7ebcad6b608529710dec8a2fa52fsha1: 0a209537a9cefc9991d4be2769a175967c0e40e9sha256: 148e5e01def3d0ffcad7615b15224e7e005e5bdaf67c7e11f7ffd38d850d60e0sha512: 7cdbb2938db088bd5114dedba6f08c73ce39719f53d70e245f29346cc9c857b844772a1d8a33a4068e5f7dc54bdc65ff41cb7c14696bf687f44efabf09dccae9ssdeep: 98304:+Gl1e1xF1pq0fbXKHALoHKe4oSFcrCiSsJ0+z:+GOWiXKgsHpqCCiSE02type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19906332499C1D5BAC85225B0F07AD7D702F67C32A1F0D10B7662FA5ADCF42C93E25B1Asha3_384: c11def237babd7a7ef65c9a9d403a0afd2ffc7a5adfbb25d2307599385422a82c0a6c814a6422b60e307b0129477fd8eep_bytes: e8333f0000e978feffffa16018b10056timestamp: 2020-03-26 03:31:02

Version Info:

FileV: 44.0.0.55Translations: 0x0119 0x0795

Win32/Kryptik.HGHU also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.AntiAV.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Autoruns.GenericKDS.43878209
McAfee Lockbit-FSUC!08CD7EBCAD6B
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056eb191 )
Alibaba Trojan:Win32/Cryptinject.62890475
K7GW Trojan ( 0056eb191 )
Cybereason malicious.cad6b6
Cyren W32/Kryptik.CWS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HGHU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generickdz-9769553-0
Kaspersky HEUR:Trojan.Win32.AntiAV.gen
BitDefender Trojan.Autoruns.GenericKDS.43878209
NANO-Antivirus Trojan.Win32.AntiAV.hvwpjp
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Kryptik.Hpl
Ad-Aware Trojan.Autoruns.GenericKDS.43878209
Emsisoft Trojan.Autoruns.GenericKDS.43878209 (B)
Comodo Malware@#8hxm7wiljd7l
F-Secure Heuristic.HEUR/AGEN.1224023
DrWeb Trojan.Siggen10.28443
Zillya Trojan.Kryptik.Win32.2564545
TrendMicro TROJ_GEN.R002C0DDC22
McAfee-GW-Edition BehavesLike.Win32.Emotet.wc
FireEye Generic.mg.08cd7ebcad6b6085
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Azorult
GData Trojan.Autoruns.GenericKDS.43878209
Jiangmin Trojan.AntiAV.dhx
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1224023
Antiy-AVL Trojan/Win32.AntiAV
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Bandit
ZoneAlarm HEUR:Trojan.Win32.AntiAV.gen
Microsoft Trojan:Win32/Cryptinject!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4198970
Acronis suspicious
ALYac Trojan.Autoruns.GenericKDS.43878209
MAX malware (ai score=80)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DDC22
Rising Trojan.Kryptik!1.CBE0 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ESPK!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Agent.APP
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HGHU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago