Malware

Win32/Kryptik.HLDH (file analysis)

Malware Removal

The Win32/Kryptik.HLDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLDH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
asvb.top
api.faceit.com

How to determine Win32/Kryptik.HLDH?


File Info:

crc32: FCBD61F2
md5: d5ef5f3b8250f962f987cf93cd7a5d26
name: D5EF5F3B8250F962F987CF93CD7A5D26.mlw
sha1: b64d8dd5bd7fe35fdaac5db7869172437a982388
sha256: bfec64c030ef5eefbcdedf8f1d77ee7e563a68e4c6de47f244f3e91a84c35324
sha512: 3eec9d681a23e7e37df5eaccfd110b6c3e8eca8b9502784c6fc1757981123faac8bf335c03c88cf30e9c63bd32bb1435a816b3c50e32d93c5547d0f26f9db8b4
ssdeep: 24576:9mglL5Dqc0H5GLSp70p0lNkPfqElCpPMQ:9pJLS70pcyfqE4EQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.98.58
ProductVersus: 1.0.98.58
Translations: 0x0786 0x036f

Win32/Kryptik.HLDH also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.c8f648b9
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5bd7fe
CyrenW32/Kryptik.EFF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLDH
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.37015202
MicroWorld-eScanTrojan.GenericKD.37015202
Ad-AwareTrojan.GenericKD.37015202
SophosML/PE-A + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34692.0qW@aOsBl0lG
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.d5ef5f3b8250f962
EmsisoftTrojan.GenericKD.37015202 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult.RF!MTB
AegisLabTrojan.Win32.Malicious.4!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.BSE.18JIJAK
AhnLab-V3CoinMiner/Win.Glupteba.R423653
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan-Spy.Win32.Raccoon
FortinetW32/Kryptik.TR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HLDH?

Win32/Kryptik.HLDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment