Malware

What is “Crypt.29”?

Malware Removal

The Crypt.29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Crypt.29 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
qfjhpgbefuhenjp7.1bxzyr.top

How to determine Crypt.29?


File Info:

crc32: C08ABDC7
md5: b02213125daf4f17d0999057000cb99f
name: B02213125DAF4F17D0999057000CB99F.mlw
sha1: c8345e218e59f837ad47a4477c5962ca8e99cdc9
sha256: 05e32b23be09d5b20f7b9e2801f04b032eccc2fafe13c567f263d2a7b2fc8ab2
sha512: 825a38466b137859dd259f465d8e58d4d2f0d7e87a85519610a08ed6602bcb57c04472802f194dba64fc717d6486ca42afe23048041012ab1c7b970f91b7811b
ssdeep: 6144:OfEJa6fffffffhG2oCnOJA4Fx+Q4BMNsHV:OsJa6fffffffhG2oCmAax+DMNI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Crypt.29 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00515aa21 )
LionicTrojan.Win32.Zerber.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.YB4
ALYacGen:Variant.Crypt.29
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Cerber.a115b3d9
K7GWTrojan ( 00515aa21 )
Cybereasonmalicious.25daf4
CyrenW32/Trojan.PHEB-4192
SymantecPacked.Generic.493
ESET-NOD32Win32/Filecoder.Cerber.R
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Locky-6335674-3
KasperskyTrojan-Ransom.Win32.Zerber.eixt
BitDefenderGen:Variant.Crypt.29
NANO-AntivirusTrojan.Win32.Zerber.eqxcqk
MicroWorld-eScanGen:Variant.Crypt.29
TencentMalware.Win32.Gencirc.10ba70d2
Ad-AwareGen:Variant.Crypt.29
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoMalware@#1padaq1xgmdyn
BitDefenderThetaGen:NN.ZexaF.34050.xqW@aaj@UBk
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
FireEyeGeneric.mg.b02213125daf4f17
EmsisoftGen:Variant.Crypt.29 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cvw
AviraHEUR/AGEN.1120889
Antiy-AVLTrojan/Generic.ASMalwS.211EF47
MicrosoftRansom:Win32/Cerber
SUPERAntiSpywareRansom.Cerber/Variant
GDataGen:Variant.Crypt.29
AhnLab-V3Trojan/Win32.Cerber.C2038494
Acronissuspicious
McAfeeRansomware-GCN!B02213125DAF
MAXmalware (ai score=99)
VBA32Trojan-Ransom.Zerber
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.SM38
RisingTrojan.Kryptik!1.ABF9 (CLASSIC)
YandexTrojan.GenAsa!Wu+4kJcl+Bg
IkarusTrojan-Ransom.Cerber
FortinetW32/GenKryptik.APXF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBuTsA

How to remove Crypt.29?

Crypt.29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment