Malware

Win32/Kryptik.HGKH removal tips

Malware Removal

The Win32/Kryptik.HGKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGKH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.HGKH?


File Info:

name: E3ED81761DB78AC0F2C0.mlw
path: /opt/CAPEv2/storage/binaries/5ac15eac96e921b9bef5ef9c5cd1755d3ea3360613a04d05f26ab35d2ac392ae
crc32: 640E531E
md5: e3ed81761db78ac0f2c0e50ece3287b5
sha1: 9b5d191fd27bbffff0c61db18933734db7475b0f
sha256: 5ac15eac96e921b9bef5ef9c5cd1755d3ea3360613a04d05f26ab35d2ac392ae
sha512: 23234eb7253564eb783f2c7845d50a51e6d386f31229eb51b214d79c741a6786969b5db51bf5f8e1ab1dff741f9ff3a973f8c56aba0ac03dd6b3fdfece5926b6
ssdeep: 98304:+5v0RE+F0D4P7eT1F9YN1OvP/aHd4r3iXgFF:qcREK3PS6N1iPudMyXgF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD163312A691FC79F2679B74923482B1453FBE31A034C29367103B293DF66A27865FCD
sha3_384: 64fad86a34db70290d47cbffe52c7d647b38fb6ecf8f1c370b530ff236dcf42d965ac4c1de297f4baf803c56be31b69b
ep_bytes: e8018c0000e979feffff8bff558bec8b
timestamp: 2019-05-06 21:57:57

Version Info:

FileVersion: 1.2.58
InternalName: snakbus.exe
Copyright: Copyrighd (C) 2020, humk
TranslationUsi: 0x0032 0x0ccf

Win32/Kryptik.HGKH also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Sodin.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen10.31237
MicroWorld-eScanTrojan.GenericKDZ.70384
FireEyeGeneric.mg.e3ed81761db78ac0
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKDZ.70384
CylanceUnsafe
VIPRETrojan.GenericKDZ.70384
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056fc4c1 )
AlibabaTrojan:Win32/Glupteba.d8bb03a1
K7GWTrojan ( 0056fc4c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34698.4B0@aKZAFreG
CyrenW32/Kryptik.CBB.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HGKH
APEXMalicious
TrendMicro-HouseCallTrojan.Win32.ANTIAV.AG
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9770603-0
KasperskyHEUR:Trojan-Ransom.Win32.Sodin.vho
BitDefenderTrojan.GenericKDZ.70384
NANO-AntivirusTrojan.Win32.AntiAV.hxgert
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Sodin.Fajl
Ad-AwareTrojan.GenericKDZ.70384
EmsisoftTrojan.GenericKDZ.70384 (B)
ComodoMalware@#i0rs5d7r67g3
ZillyaTrojan.Kryptik.Win32.2553407
TrendMicroTrojan.Win32.ANTIAV.AG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.wc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.70384
JiangminBackdoor.Tofsee.cwu
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/AD.GoCloudnet.ani
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.DK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R352344
Acronissuspicious
McAfeeLockbit-GCZ!E3ED81761DB7
VBA32Trojan.AntiAV
MalwarebytesTrojan.MalPack
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenKryptik!yz81eZeITbw
IkarusTrojan-Spy.MSIL.Agent
FortinetPossibleThreat.MU
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.61db78
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HGKH?

Win32/Kryptik.HGKH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment