Malware

Win32/Kryptik.HRCI information

Malware Removal

The Win32/Kryptik.HRCI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HRCI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HRCI?


File Info:

name: B1AC80A91867116900A6.mlw
path: /opt/CAPEv2/storage/binaries/83a04b9e8eb1e9b884e5cb203431252f8d6f7b51bbebb793733040805aeede6f
crc32: 25A97B48
md5: b1ac80a91867116900a65005d92f831d
sha1: 6a7b74c824a544a53faabd3e0fec2bc44f0aa250
sha256: 83a04b9e8eb1e9b884e5cb203431252f8d6f7b51bbebb793733040805aeede6f
sha512: afe4aa6103a3b640c47f58292bca4d38b9ee01f5342097e1f37a5182936f0c9872cb5e4d9a650bcf1455ecdc4d54dc474d1981efb9509b268a658af5f25f0eb9
ssdeep: 6144:EH++eVmdqWEfnwBmZEhikoMSvukMP3QzklzrwVfX:EJymPE/wBmS5oMSDw1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117D617358BB8663CD1BD807C731C3F95DEFEDBE28A68219F9A0400E3A8670D4A5E5553
sha3_384: 5eb23136952fc43e3f288e212f89da5ade19a0b7cadfd1a6da7bd7c33cecd4bfdbd02ae3692b2856013b32773396af21
ep_bytes: e81a530000e978feffff5859870424ff
timestamp: 2021-11-12 11:50:27

Version Info:

FileVersions: 12.32.9.13
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 15.11.47.68

Win32/Kryptik.HRCI also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b1ac80a918671169
ALYacGen:Variant.Jaik.99578
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005994921 )
K7GWTrojan ( 005994921 )
Cybereasonmalicious.824a54
CyrenW32/S-36aa24f0!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRCI
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Jaik.99578
MicroWorld-eScanGen:Variant.Jaik.99578
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Jaik.99578
SophosML/PE-A + Troj/Krypt-RF
VIPREGen:Variant.Jaik.99578
McAfee-GW-EditionLockbit-FSWW!B1AC80A91867
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Jaik.99578 (B)
IkarusTrojan.Win32.Azorult
GDataGen:Variant.Jaik.99578
JiangminTrojan.Agent.efnz
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
MicrosoftRansom:Win32/StopCrypt.SS!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R526133
Acronissuspicious
McAfeeGenericRXUJ-ZR!B1AC80A91867
VBA32BScope.TrojanDownloader.Ajent
RisingTrojan.Injuke!8.10932 (TFE:5:VFaZjCfvK0F)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HRCO!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HRCI?

Win32/Kryptik.HRCI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment