Malware

Should I remove “Win32/Kryptik.HGUS”?

Malware Removal

The Win32/Kryptik.HGUS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGUS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (18 unique times)
  • Starts servers listening on 0.0.0.0:3154
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Makes SMTP requests, possibly sending spam or exfiltrating data.
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
pdfs.journals.lww.com
msr.pool.gntl.co.uk
SCEI-0.auth.np.ac.playstation.net

How to determine Win32/Kryptik.HGUS?


File Info:

crc32: 7AB14971
md5: 11f7d5c9e0f5f6e782ec34b438d7f9a7
name: 11F7D5C9E0F5F6E782EC34B438D7F9A7.mlw
sha1: 2ce09f16691e06263bfae51cff7d31f79b890c0d
sha256: ec026105f3a276efc877a94b232a8ba83eee9be51457296d2f5c6bd5f62583f7
sha512: ff94a5749b6f43566f4b02da50b19c8919de24d345b57b9e15886a057db4c77bbd3dc66ad42bbacf82c106a28a01b10b9f9180e0a8ccfe27d03d1b71de30443c
ssdeep: 12288:H6u7nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:H
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

InternalName: sracjoolz.exe
FileVers: 1.2.58
Copyright: Copyrighd (C) 2020, hupke
TranslationUsi: 0x0032 0x0ccd

Win32/Kryptik.HGUS also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70771
McAfeePacked-GCZ!11F7D5C9E0F5
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.70771
K7GWTrojan ( 005715b11 )
K7AntiVirusTrojan ( 005715b11 )
TrendMicroMal_Tofsee
CyrenW32/Kryptik.CGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Generic-9778593-0
KasperskyHEUR:Trojan.Win32.AntiAV.pef
Ad-AwareTrojan.GenericKDZ.70771
F-SecureHeuristic.HEUR/AGEN.1139051
DrWebTrojan.Siggen10.45667
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vt
EmsisoftTrojan.GenericKDZ.70771 (B)
IkarusTrojan.Win32.Racealer
AviraHEUR/AGEN.1139051
Antiy-AVLTrojan/Win32.AntiAV
ArcabitTrojan.Generic.D11473
ZoneAlarmHEUR:Trojan.Win32.AntiAV.pef
GDataTrojan.GenericKDZ.70771
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R353326
Acronissuspicious
ALYacTrojan.GenericKDZ.70771
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HGUS
TrendMicro-HouseCallMal_Tofsee
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HHAU!tr
AVGWin32:MalwareX-gen [Trj]
Qihoo-360HEUR/QVM20.1.3967.Malware.Gen

How to remove Win32/Kryptik.HGUS?

Win32/Kryptik.HGUS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment