Categories: Malware

Should I remove “Win32/Kryptik.HGXL”?

The Win32/Kryptik.HGXL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGXL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key

How to determine Win32/Kryptik.HGXL?


File Info:

name: 38BFF3F5815C16673FFC.mlwpath: /opt/CAPEv2/storage/binaries/b7f11fd5f8c9c4b31a589e5de44d01e9aca5f02bddc40c4dff1906a6cc9581cacrc32: BB4419ADmd5: 38bff3f5815c16673ffcfedfbe16032dsha1: c1302460ab296e259f2a388aeca048de3c0b5ac3sha256: b7f11fd5f8c9c4b31a589e5de44d01e9aca5f02bddc40c4dff1906a6cc9581casha512: 142a9e12dc40018e64891100d3e2ed8a257fbb7b40842d1454db2373d4c340fd4cfccf20cf8d224afac6c9fb686e23ce9c6f676d589a7388b14d49cade4fc856ssdeep: 1536:c07N40Z9J+9lZPZ/niA7saUn728BtYW7eQksa2ce9JQukz57MCWxe:LNLa4Ag9nOWiQky9JXu572etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B3B3BF2276C3C9B2C54E157448E4DEA15BBE983013B949877BED26BF4FA43D0823735Asha3_384: 3be689a7169f3e6d248838f391227df695ca92d779488ccf200708afa467ce98248f4ee314c5985be35f5898511f0e93ep_bytes: e889260000e978feffff8bff558bec83timestamp: 2019-06-29 00:37:35

Version Info:

Translations: 0x0218 0x00fd

Win32/Kryptik.HGXL also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.Tofsee-9786992-0
FireEye Generic.mg.38bff3f5815c1667
McAfee Lockbit-FSUC!38BFF3F5815C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00571a171 )
Alibaba Trojan:Win32/Zenpak.5645e933
K7GW Trojan ( 00571a171 )
Cybereason malicious.5815c1
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HGXL
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Gen:Heur.Mint.Titirez.gqW@W0Rx6usc
NANO-Antivirus Trojan.Win32.Zenpak.iaqdjn
MicroWorld-eScan Gen:Heur.Mint.Titirez.gqW@W0Rx6usc
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Zenpak.Lmbn
Ad-Aware Gen:Heur.Mint.Titirez.gqW@W0Rx6usc
Sophos Mal/Generic-S
Zillya Trojan.Kryptik.Win32.2946616
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.Mint.Titirez.gqW@W0Rx6usc (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Mint.Titirez.gqW@W0Rx6usc
Jiangmin TrojanRansom.Blocker.c
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1209913
MAX malware (ai score=84)
Arcabit Trojan.Mint.Titirez.E23E9D
Microsoft Trojan:Win32/Tiggre!rfn
AhnLab-V3 Trojan/Win32.MalPe.R353640
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34742.gqW@a0Rx6usc
ALYac Gen:Heur.Mint.Titirez.gqW@W0Rx6usc
VBA32 Trojan.Wacatac
Malwarebytes Trojan.Glupteba
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Rising Trojan.Kryptik!1.CBE0 (CLASSIC)
Ikarus Trojan.Win32.Tofsee
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HGYP!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A

How to remove Win32/Kryptik.HGXL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago