Malware

About “Win32/Kryptik.HLGU” infection

Malware Removal

The Win32/Kryptik.HLGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLGU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
asvb.top
bandakere.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Win32/Kryptik.HLGU?


File Info:

crc32: 43287E95
md5: 5cd48d56c69f4fa2f560f2df7f8eb110
name: 5CD48D56C69F4FA2F560F2DF7F8EB110.mlw
sha1: 029f619decae29fbb138ce6480ff40a2fe1b8614
sha256: bf54a62cb9f9b1f1649ca279f20b14e78f7d311772f74511957b25c8597d857b
sha512: 7e0eb71bd9c83319c15c6b888f580d2457572e57c0eebe0de6b050516193d2b61e86c8286a2491876ec1dd9f1bacfbc3fd469b2113f63fd456685356434fae66
ssdeep: 12288:04XqrIWvnlYnBYbxalCSAzryvuZDop7YT6DeCFOBqcwBCsk2TdijixnBEf+KylM:ASBxvU27jwqbBNZhij+OmJMB+Bvock/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 10.0.9.5
ProductVersus: 10.0.6.5
Translations: 0x0365 0x0242

Win32/Kryptik.HLGU also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057d9d61 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanDownloader.Upatre
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.7310637b
K7GWTrojan ( 0057d9d61 )
Cybereasonmalicious.decae2
CyrenW32/Kryptik.EHA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLGU
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Bandook-9869374-1
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.46459207
MicroWorld-eScanTrojan.GenericKD.46459207
Ad-AwareTrojan.GenericKD.46459207
SophosMal/Generic-R + Troj/Kryptik-TR
ComodoMalware@#k7gyqyhp4ggc
F-SecureTrojan.TR/AD.InstaBot.lsfum
BitDefenderThetaGen:NN.ZexaF.34738.XqW@a0DKCudS
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.5cd48d56c69f4fa2
EmsisoftTrojan.GenericKD.46459207 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
AviraTR/AD.InstaBot.lsfum
eGambitUnsafe.AI_Score_95%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
GridinsoftRansom.Win32.STOP.ko!se57337
ArcabitTrojan.Generic.D2C4E947
AegisLabTrojan.Win32.Upatre.a!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataTrojan.GenericKD.46459207
AhnLab-V3Trojan/Win.Glupteba.R425081
Acronissuspicious
McAfeePacked-GDT!5CD48D56C69F
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D63F (CLASSIC)
IkarusTrojan-Ransom.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.TR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HLGU?

Win32/Kryptik.HLGU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment