Categories: Malware

Win32/Kryptik.HHGR removal

The Win32/Kryptik.HHGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHGR virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:27783
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to execute a powershell command with suspicious parameter/s
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HHGR?


File Info:

crc32: 4A4D3B58md5: 89ba54527795ce733466d4bff601e3b6name: 89BA54527795CE733466D4BFF601E3B6.mlwsha1: 04e93339b5a07f18989b5f747f0a6eee1662101dsha256: b03c2b88248a68baa9a9fa6280fa9e0105df642dc22bee2c4ac412cad036352bsha512: fe6cdf27b482d868966edc31de5581c7501dff25e78b9305bb06080cd08e9444955c56ce7ed730d268fb4db9491d39a6abc898722ef93249341e0cef8b67d1b1ssdeep: 98304:GhesIW8hQ+VHchTTA/VhNaLY+9pg35Fyy0sTPw2wNcFQxSEBjX:XskK+V8hPgzN0M5R0sjw7cFQx7jXtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: writeawasys.etsFileVers: 1.25.381Copyright: Copyrighz (C) 2020, gubkabobTranslationUsa: 0x0421 0x0cd7

Win32/Kryptik.HHGR also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44357320
McAfee Packed-GCZ!89BA54527795
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056fc4c1 )
BitDefender Trojan.GenericKD.44357320
K7GW Trojan ( 0056fc4c1 )
Cybereason malicious.9b5a07
TrendMicro Trojan.Win32.SMOKELOAD.SMD2.hp
Cyren W32/Kryptik.CIT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Dropper.Glupteba-9786938-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Kryptik.4533b620
AegisLab Trojan.Win32.Malicious.4!c
Rising Trojan.Kryptik!1.CE6E (CLASSIC)
Ad-Aware Trojan.GenericKD.44357320
Emsisoft Trojan.GenericKD.44356423 (B)
DrWeb Trojan.Siggen10.48677
Invincea Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Generic.mg.89ba54527795ce73
Ikarus Trojan.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
MAX malware (ai score=80)
Microsoft Trojan:Win32/Wacatac.DB!ml
Arcabit Trojan.Generic.D2A4D6C8
GData Win32.Trojan-Stealer.Petef.8S6QEV
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Glupteba.R354905
Acronis suspicious
VBA32 Malware-Cryptor.InstallCore.6
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HHGR
TrendMicro-HouseCall Trojan.Win32.SMOKELOAD.SMD2.hp
SentinelOne DFI – Malicious PE
Fortinet Malicious_Behavior.SB
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM10.2.0EC7.Malware.Gen

How to remove Win32/Kryptik.HHGR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago