Categories: Malware

Win32/Kryptik.HGVG removal instruction

The Win32/Kryptik.HGVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGVG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Win32/Kryptik.HGVG?


File Info:

crc32: EA6C131Emd5: e959d0e957c74cb3fe56363d0ac52d0bname: upload_filesha1: 117217e31e108a4fd8269d0b14e08c8942d0a184sha256: 24e4657963ab6aeba91f6fec4575198f94719c67374901c9df78b29dd5fe52c1sha512: bd3930d5a2a246c4c69fbc2aa830930a7c42fed50cba14e252bc0b41577daf8796b629f40e9a95b98b5fcedac67c5e428a76b0586653b26113cb5fe058c8f5f4ssdeep: 6144:3J2gzw5f7ZH3bv5vph31WjY63XqhL8PQgyJkvxyIh5qo:3JXzQjZH3Z3KY6XsOfySvxyIbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SystemRegistryCleanFileVersion: 1, 0, 0, 1003CompanyName: QIHU 360 SOFTWARE CO. LIMITEDProductName: 360 SystemRegistryCleanProductVersion: 1, 0, 0, 1003FileDescription: 360 SystemRegistryCleanOriginalFilename: SystemRegistryClean.exeTranslation: 0x0409 0x04b0

Win32/Kryptik.HGVG also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.e959d0e957c74cb3
McAfee W32/PinkSbot-HF!E959D0E957C7
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0057161d1 )
BitDefender Trojan.GenericKD.34816698
K7GW Trojan ( 0057161d1 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zenpak.axjh
MicroWorld-eScan Trojan.GenericKD.34816698
Rising Trojan.Generic@ML.89 (RDMK:qV5C3rGfSVQsTFW/Ns7tIg)
Ad-Aware Trojan.GenericKD.34816698
Sophos Mal/EncPk-APV
DrWeb Trojan.QakBot.11
Invincea Mal/EncPk-APV
Emsisoft Trojan.GenericKD.34816698 (B)
MAX malware (ai score=85)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Generic.D21342BA
ZoneAlarm Trojan.Win32.Zenpak.axjh
GData Trojan.GenericKD.34816698
AhnLab-V3 Trojan/Win32.Kryptik.R353430
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34570.dz1@auzhKcfi
VBA32 BScope.TrojanRansom.Shade
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HGVG
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/RTM.AG!tr
AVG Win32:DangerousSig [Trj]
Cybereason malicious.31e108
Qihoo-360 Win32/Trojan.75d

How to remove Win32/Kryptik.HGVG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Agent.xboakk removal

The Trojan.Win32.Agent.xboakk is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

About “Worm.Win32.Vobfus.efoh” infection

The Worm.Win32.Vobfus.efoh is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Generic.Malware.Lco.500CC679 removal tips

The Generic.Malware.Lco.500CC679 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Trojan:Win32/Plugx.B malicious file

The Trojan:Win32/Plugx.B is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Should I remove “Malware.AI.4180628677”?

The Malware.AI.4180628677 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Application.Tool.Camerashy.A (file analysis)

The Application.Tool.Camerashy.A is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago