Malware

Win32/Kryptik.HGVG removal instruction

Malware Removal

The Win32/Kryptik.HGVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGVG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Win32/Kryptik.HGVG?


File Info:

crc32: EA6C131E
md5: e959d0e957c74cb3fe56363d0ac52d0b
name: upload_file
sha1: 117217e31e108a4fd8269d0b14e08c8942d0a184
sha256: 24e4657963ab6aeba91f6fec4575198f94719c67374901c9df78b29dd5fe52c1
sha512: bd3930d5a2a246c4c69fbc2aa830930a7c42fed50cba14e252bc0b41577daf8796b629f40e9a95b98b5fcedac67c5e428a76b0586653b26113cb5fe058c8f5f4
ssdeep: 6144:3J2gzw5f7ZH3bv5vph31WjY63XqhL8PQgyJkvxyIh5qo:3JXzQjZH3Z3KY6XsOfySvxyIb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SystemRegistryClean
FileVersion: 1, 0, 0, 1003
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003
FileDescription: 360 SystemRegistryClean
OriginalFilename: SystemRegistryClean.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HGVG also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.e959d0e957c74cb3
McAfeeW32/PinkSbot-HF!E959D0E957C7
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0057161d1 )
BitDefenderTrojan.GenericKD.34816698
K7GWTrojan ( 0057161d1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.axjh
MicroWorld-eScanTrojan.GenericKD.34816698
RisingTrojan.Generic@ML.89 (RDMK:qV5C3rGfSVQsTFW/Ns7tIg)
Ad-AwareTrojan.GenericKD.34816698
SophosMal/EncPk-APV
DrWebTrojan.QakBot.11
InvinceaMal/EncPk-APV
EmsisoftTrojan.GenericKD.34816698 (B)
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D21342BA
ZoneAlarmTrojan.Win32.Zenpak.axjh
GDataTrojan.GenericKD.34816698
AhnLab-V3Trojan/Win32.Kryptik.R353430
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34570.dz1@auzhKcfi
VBA32BScope.TrojanRansom.Shade
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGVG
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/RTM.AG!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.31e108
Qihoo-360Win32/Trojan.75d

How to remove Win32/Kryptik.HGVG?

Win32/Kryptik.HGVG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment