Malware

Win32/Kryptik.HGRC removal

Malware Removal

The Win32/Kryptik.HGRC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGRC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (16 unique times)
  • Starts servers listening on 0.0.0.0:8712
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool.gntl.co.uk
ip.pr-cy.hacklix.com
api.sendspace.com
www.instagram.com
www.google.co.in
iv0001-npxs01001-00.auth.np.ac.playstation.net

How to determine Win32/Kryptik.HGRC?


File Info:

crc32: BAB59B54
md5: cf58effcb1d31dfa9e075ccebc18b889
name: upload_file
sha1: 3de26203f48c88353ca89f205b25a4c4022691de
sha256: b2e68303121f3356974845580f00b466e61c31ddd4de4efab05a77d14c9992a9
sha512: 24a47f52e615818817af96a9df6d588c2f0e1e5f5c62543fa738b7a989da772be6bf804ce25d008cfe5ae5a10dbb35939f59701f0037f1dc9cec1fd1b414bf51
ssdeep: 12288:AbUrQH+21ln1JSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJSJ:AIu+2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: zrakjoopz.exe
FileVers: 1.2.58
Copyright: Copyrighd (C) 2020, hupk
TranslationUsi: 0x0032 0x0ccd

Win32/Kryptik.HGRC also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70640
FireEyeGeneric.mg.cf58effcb1d31dfa
McAfeePacked-GCZ!CF58EFFCB1D3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderTrojan.GenericKDZ.70640
K7GWTrojan ( 00570f1a1 )
K7AntiVirusTrojan ( 00570f1a1 )
InvinceaMal/Generic-S
CyrenW32/Kryptik.CET.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
Ad-AwareTrojan.GenericKDZ.70640
F-SecureTrojan.TR/ATRAPS.Gen2
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Generic.rt
EmsisoftTrojan.GenericKDZ.70640 (B)
JiangminExploit.ShellCode.aiv
AviraTR/ATRAPS.Gen2
MicrosoftTrojan:Win32/Wacatac.DB!ml
ArcabitTrojan.Generic.D113F0
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKDZ.70640
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R353027
VBA32Trojan.Wacatac
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.HGRC
TrendMicro-HouseCallMal_Tofsee
RisingTrojan.Kryptik!1.CD46 (CLASSIC)
SentinelOneDFI – Suspicious PE
FortinetW32/Kryptik.HGQB!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360HEUR/QVM10.1.9BE7.Malware.Gen

How to remove Win32/Kryptik.HGRC?

Win32/Kryptik.HGRC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment