Malware

About “Win32/Kryptik.HGGN” infection

Malware Removal

The Win32/Kryptik.HGGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGGN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (14 unique times)
  • Starts servers listening on 0.0.0.0:8103
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Georgian
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool.gntl.co.uk
www.instagram.com

How to determine Win32/Kryptik.HGGN?


File Info:

crc32: EF4BEF42
md5: d6cdf7559f2893e98b9ce123fe2d1cfa
name: upload_file
sha1: 60d956f22072b3c3ea79e35d9f36cc3518324a78
sha256: 885d771c2276dace460b27db7531247b0b38f251d08152554fcb58a5f502d068
sha512: 3de29267284d732d2e2e02bc27d75ed0c983db15f193f02067643182c7b1a818cdfaf4ece4082e4e28614e36ae8a1c26b8b94515a4022e0066d6126a21c31870
ssdeep: 12288:IQylbJxfiQ96Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6Hs6:KxKQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: smagbos.exe
FileVersion: 1.2.58
Copyright: Copyrighd (C) 2020, humk
TranslationUsi: 0x0032 0x0ce1

Win32/Kryptik.HGGN also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70227
FireEyeGeneric.mg.d6cdf7559f2893e9
McAfeeUrsnif-FSNX!D6CDF7559F28
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Tofsee.m!c
SangforMalware
K7AntiVirusTrojan ( 005690671 )
BitDefenderTrojan.GenericKDZ.70227
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.BZM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9764487-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
AlibabaBackdoor:Win32/Kryptik.7daaeb3c
NANO-AntivirusTrojan.Win32.Tofsee.hxrzdi
TencentWin32.Backdoor.Tofsee.Wtdt
Ad-AwareTrojan.GenericKDZ.70227
EmsisoftTrojan.GenericKDZ.70227 (B)
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.Siggen10.30696
ZillyaTrojan.Kryptik.Win32.2554067
TrendMicroTROJ_GEN.R002C0PJF20
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
SentinelOneDFI – Suspicious PE
JiangminTrojan.Injects.mm
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=80)
MicrosoftExploit:Win32/ShellCode!ml
ArcabitTrojan.Generic.D11253
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKDZ.70227
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R351583
ALYacTrojan.GenericKDZ.70227
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGGN
TrendMicro-HouseCallTROJ_GEN.R002C0PJF20
RisingTrojan.Kryptik!1.CC8E (CLASSIC)
YandexTrojan.Kryptik!d7xmNANDyb0
IkarusWin32.Outbreak
eGambitUnsafe.AI_Score_51%
FortinetW32/Kryptik.HGGY!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.968

How to remove Win32/Kryptik.HGGN?

Win32/Kryptik.HGGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment