Categories: Malware

About “Win32/Kryptik.HLGU” infection

The Win32/Kryptik.HLGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLGU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
asvb.top
bandakere.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Win32/Kryptik.HLGU?


File Info:

crc32: 43287E95md5: 5cd48d56c69f4fa2f560f2df7f8eb110name: 5CD48D56C69F4FA2F560F2DF7F8EB110.mlwsha1: 029f619decae29fbb138ce6480ff40a2fe1b8614sha256: bf54a62cb9f9b1f1649ca279f20b14e78f7d311772f74511957b25c8597d857bsha512: 7e0eb71bd9c83319c15c6b888f580d2457572e57c0eebe0de6b050516193d2b61e86c8286a2491876ec1dd9f1bacfbc3fd469b2113f63fd456685356434fae66ssdeep: 12288:04XqrIWvnlYnBYbxalCSAzryvuZDop7YT6DeCFOBqcwBCsk2TdijixnBEf+KylM:ASBxvU27jwqbBNZhij+OmJMB+Bvock/type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 10.0.9.5ProductVersus: 10.0.6.5Translations: 0x0365 0x0242

Win32/Kryptik.HLGU also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057d9d61 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanDownloader.Upatre
ALYac Trojan.Ransom.Stop
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.7310637b
K7GW Trojan ( 0057d9d61 )
Cybereason malicious.decae2
Cyren W32/Kryptik.EHA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLGU
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Packed.Bandook-9869374-1
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.46459207
MicroWorld-eScan Trojan.GenericKD.46459207
Ad-Aware Trojan.GenericKD.46459207
Sophos Mal/Generic-R + Troj/Kryptik-TR
Comodo Malware@#k7gyqyhp4ggc
F-Secure Trojan.TR/AD.InstaBot.lsfum
BitDefenderTheta Gen:NN.ZexaF.34738.XqW@a0DKCudS
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
FireEye Generic.mg.5cd48d56c69f4fa2
Emsisoft Trojan.GenericKD.46459207 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Racealer.cln
Avira TR/AD.InstaBot.lsfum
eGambit Unsafe.AI_Score_95%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult!ml
Gridinsoft Ransom.Win32.STOP.ko!se57337
Arcabit Trojan.Generic.D2C4E947
AegisLab Trojan.Win32.Upatre.a!c
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
GData Trojan.GenericKD.46459207
AhnLab-V3 Trojan/Win.Glupteba.R425081
Acronis suspicious
McAfee Packed-GDT!5CD48D56C69F
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.D63F (CLASSIC)
Ikarus Trojan-Ransom.Win32
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.TR!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml

How to remove Win32/Kryptik.HLGU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago