Malware

Should I remove “Win32/Kryptik.HLST”?

Malware Removal

The Win32/Kryptik.HLST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLST virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients

Related domains:

x-vpn.ug
redteamminepool.ug
edgedl.me.gvt1.com

How to determine Win32/Kryptik.HLST?


File Info:

crc32: D05AC8B6
md5: 89b4d24e0eeef1b76a5edc10da4a2233
name: 89B4D24E0EEEF1B76A5EDC10DA4A2233.mlw
sha1: b20fda337ea2849a71a11f1d4ed7bff781796ea0
sha256: 4194b8d83f6a72469c75a45c7fcfae079989a6883c9dd7dc124d800c57f6fe54
sha512: 103bb7f1480a63da6198ce8fc6f4922e769427882cdabd145487bf138cab6d34ecf8ab6f7ab146d2d4205aa9a6f58c832f43b06a36839ffc95351a32f1f95620
ssdeep: 3072:BEai27MSnJhszWUceioidHeoCKqsfJNaNXKF1FKMa/Iz5dhuCQc5FqbNSvE:BsyM+mzWUW53pRNaXKK/jbc54IM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: voygcuadage.exe
FileVersion: 1.7.39.44
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersions: 1.16.46
Translation: 0x0273 0x011e

Win32/Kryptik.HLST also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005690671 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Azorult.53478f0d
K7GWTrojan ( 005690671 )
CyrenW32/Kryptik.EQG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLST
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9879173-0
KasperskyUDS:DangerousObject.Multi.Generic
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DGH21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.89b4d24e0eeef1b7
EmsisoftTrojan-Spy.Generic (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult.RM!MTB
GridinsoftRansom.Win32.STOP.ko!se35006
GDataWin32.Trojan.BSE.P9P8DR
AhnLab-V3Infostealer/Win.SmokeLoader.R431599
Acronissuspicious
McAfeePacked-GDT!89B4D24E0EEE
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DGH21
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusVirus.Win32.Cryptor
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCp3sA

How to remove Win32/Kryptik.HLST?

Win32/Kryptik.HLST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment