Malware

Win32/Kryptik.HGPP removal guide

Malware Removal

The Win32/Kryptik.HGPP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGPP virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Win32/Kryptik.HGPP?


File Info:

crc32: 4C8B63C0
md5: e7c6b0bbfd8ef6210b39e77e0008d3ad
name: 530340.png
sha1: 1b8bf305221aa77906a8b894af702308a5b6ac66
sha256: f7b7c60509ed366b224a82eada1e75bf16902025cc9154f517a309560ed9cc1c
sha512: db592b6f1988777aa687a5283150ca08545dfb95ef64df80df34e2fe3dfa63761a5c3a00f8f0233c7912833fce044411ed426ec96401e02a3f181b5947165ab4
ssdeep: 6144:ySj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXyDR38x5+j4:ySj1KA+wg9BD+TVGczIhxMKqi3Pj4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: credwiz.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Credential Backup and Restore Wizard
OriginalFilename: credwiz.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HGPP also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.766244
FireEyeGeneric.mg.e7c6b0bbfd8ef621
McAfeeW32/PinkSbot-HC!E7C6B0BBFD8E
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.766244
CyrenW32/Qbot.AA.gen!Eldorado
SymantecTrojan.Cryptolock!g24
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Generickdz-9774815-0
Ad-AwareGen:Variant.Razy.766244
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.vsbxk
DrWebTrojan.QakBot.11
VIPRETrojan.Win32.Generic!BT
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionW32/PinkSbot-HC!E7C6B0BBFD8E
IkarusTrojan.Win32.CryptInject
AviraTR/AD.Qbot.vsbxk
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Razy.DBB124
GDataWin32.Trojan.PSE.1NPTMF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4204873
ALYacGen:Variant.Razy.766244
VBA32BScope.Trojan.Inject
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/Kryptik.HGPP
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/GenericKDZ.6939!tr
AVGWin32:BankerX-gen [Trj]

How to remove Win32/Kryptik.HGPP?

Win32/Kryptik.HGPP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment