Malware

Win32/Kryptik.HGLM removal tips

Malware Removal

The Win32/Kryptik.HGLM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGLM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HGLM?


File Info:

name: 89D960FF9BAB91840679.mlw
path: /opt/CAPEv2/storage/binaries/600dcedcf67e719abc6689bdd82d92f56ba490ca1455185de8eed4c2ac7dc4de
crc32: 745FD7C5
md5: 89d960ff9bab9184067950de13f7efe0
sha1: 48997ece7bb2728306096451925123f96bd04cf1
sha256: 600dcedcf67e719abc6689bdd82d92f56ba490ca1455185de8eed4c2ac7dc4de
sha512: c775b9eb742047ade5f22b69cb38510de4b9a250b7331fd6bb7fba3a168ac20d561bec7ea82cbe73c626808bb7f88acd006be1abf13c118991d2651d2c5ccbd3
ssdeep: 1536:iLTvRPf/c+F6m2ZQ+Z1IwdVBBtEmka6k+HCnTZ8zugSSTmUDRNZRd98lNhGRXkcC:vjhZHrBBOmkPTHCdRgSud9Q3GRUw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DE3BF2079D0C473C79239328564DEA11E7FFCE76A6401CB2B987AAE9E713D14635B0B
sha3_384: f2df7d43550cc2ca9fea9dad94ea3726d4a0880d6992cc7db180f68973af88ff5efcc78fb3b3f4f39ca633f2b15c0249
ep_bytes: e880170000e978feffff8bff558bec56
timestamp: 2020-02-02 20:54:42

Version Info:

FileV: 44.0.0.56
Translations: 0x0218 0x07a1

Win32/Kryptik.HGLM also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70420
ALYacTrojan.GenericKDZ.70420
CylanceUnsafe
ZillyaTrojan.Azorult.Win32.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005701311 )
K7GWTrojan ( 005701311 )
Cybereasonmalicious.f9bab9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HGLM
ClamAVWin.Trojan.Tofsee-9770082-1
KasperskyHEUR:Trojan-PSW.Win32.Azorult.gen
BitDefenderTrojan.GenericKDZ.70420
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.70420
SophosTroj/Steal-AVG
DrWebTrojan.PWS.Siggen2.56261
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.89d960ff9bab9184
EmsisoftTrojan.GenericKDZ.70420 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.70420
JiangminTrojan.Chapak.lgb
AviraHEUR/AGEN.1139047
Antiy-AVLTrojan/Generic.ASMalwS.30F29FB
ArcabitTrojan.Generic.D11314
MicrosoftBackdoor:Win32/Mokes.RA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R352515
McAfeeLockbit-FSUC!89D960FF9BAB
MAXmalware (ai score=87)
VBA32TrojanPSW.Azorult
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.CD53 (CLASSIC)
YandexTrojan.Kryptik!GC/VxXSBeYI
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_50%
FortinetW32/Ranumbot.C27E!tr
BitDefenderThetaGen:NN.ZexaF.34062.jqY@aCPjKpkG
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HGLM?

Win32/Kryptik.HGLM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment