Categories: Malware

About “Win32/Kryptik.HKGC” infection

The Win32/Kryptik.HKGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKGC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Thai
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HKGC?


File Info:

name: A1C69FE74388D613A168.mlwpath: /opt/CAPEv2/storage/binaries/65e962db7956c5ae321c86fb0aa23600cb40f8ee973e7eafdf03a378e64ed246crc32: C498B8ACmd5: a1c69fe74388d613a168c1de4174308esha1: b27e3792a1e9776a28a72c3c717bfdebe2a15d02sha256: 65e962db7956c5ae321c86fb0aa23600cb40f8ee973e7eafdf03a378e64ed246sha512: 7d3ae11650ad6b2622cdec5c04d1997117c26823c73fb903857bedcab25bd1c30e4a9d631d409529770a4d822681e455534c4af29d3959f747ab770fe615aacessdeep: 6144:uxnfmswlGGvq/TpMhUGRrqOzJP8JRIKINCJAe0:C+swlGGvq/ChzSljye0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10764DF2378A87F48D5737735611B2A3454BAAB1F3E36115CF9FE6BB1E230A404A63247sha3_384: 528e80234169d88af4bf0c5efb359d7efa8302b5fab9b5af4eaa97a459d7637a2b7680e755e1532db36c56696f80e006ep_bytes: 60be0010b8028dbe000088fd5783cdfftimestamp: 2020-09-02 21:10:57

Version Info:

FileVerus: 1.0.2.18ProductVersys: 1.5.28.29Translations: 0x0126 0x0186

Win32/Kryptik.HKGC also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.73905
FireEye Generic.mg.a1c69fe74388d613
ALYac Trojan.GenericKDZ.73905
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057a0d71 )
K7GW Trojan ( 0057a0d71 )
Cybereason malicious.74388d
Arcabit Trojan.Generic.D120B1
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKGC
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Multi.GenericML.xnet
BitDefender Trojan.GenericKDZ.73905
Avast FileRepMalware
Tencent Win32.Trojan.Generic.Lmkk
Ad-Aware Trojan.GenericKDZ.73905
Sophos Mal/Generic-S
DrWeb Trojan.Siggen12.64197
TrendMicro TROJ_GEN.R002C0DKS21
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.fc
Emsisoft MemScan:Trojan.GenericKDZ.73905 (B)
Ikarus Trojan-Banker.UrSnif
Avira HEUR/AGEN.1140469
Antiy-AVL Trojan/Generic.ASMalwS.3241017
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Glupteba.PM!MTB
GData Trojan.GenericKDZ.73905
AhnLab-V3 Trojan/Win.Ranumbot.R454563
Acronis suspicious
McAfee Artemis!A1C69FE74388
MAX malware (ai score=88)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DKS21
Rising Trojan.Kryptik!1.D4BE (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HKGD!tr
BitDefenderTheta AI:Packer.DDC019B520
AVG FileRepMalware
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HKGC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago