Malware

What is “Win32/Kryptik.HGJV”?

Malware Removal

The Win32/Kryptik.HGJV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGJV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (14 unique times)
  • Starts servers listening on 0.0.0.0:9692
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Georgian
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool.gntl.co.uk
www.instagram.com
userarea.zennolab.com

How to determine Win32/Kryptik.HGJV?


File Info:

crc32: DBE2961E
md5: 1b25780d01af02965a67414c74445b12
name: 1B25780D01AF02965A67414C74445B12.mlw
sha1: 05fbac7e26b1cfc8f40ba9921a2b09b667949730
sha256: 1bdb4819172e65beea035ec2c1793ff8b2d7405e8ced227f84a6296f692e0453
sha512: c417536350c23eab9628b3d00a81616144f029b8b90d5946e82620d3d1947a5421bfd2ba6384943da25e8319c53d62ee7319f3b51718b055fa8de9a6b5ff505c
ssdeep: 98304:Iq1111111111111111111111111111111111111111111111111111111111111:
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: snagbus.exe
FileVersion: 1.2.58
Copyright: Copyrighd (C) 2020, humk
TranslationUsi: 0x0032 0x0ce3

Win32/Kryptik.HGJV also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70355
FireEyeGeneric.mg.1b25780d01af0296
ALYacTrojan.GenericKDZ.70355
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056f98e1 )
BitDefenderTrojan.GenericKDZ.70355
K7GWTrojan ( 0056f98e1 )
TrendMicroMal_Tofsee
CyrenW32/Kryptik.CAM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Tofsee-9770199-0
KasperskyHEUR:Trojan.Win32.AntiAV.pef
RisingTrojan.Kryptik!1.BED3 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.70355
EmsisoftTrojan.GenericKDZ.70355 (B)
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.Siggen10.30693
McAfee-GW-EditionBehavesLike.Win32.Packed.vm
IkarusTrojan.Win32.Gandcrab
JiangminExploit.ShellCode.aik
AviraTR/ATRAPS.Gen2
eGambitUnsafe.AI_Score_71%
MAXmalware (ai score=86)
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Heur!.02016021
ArcabitTrojan.Generic.D112D3
ZoneAlarmHEUR:Trojan.Win32.AntiAV.pef
GDataTrojan.GenericKDZ.70355
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R352183
Acronissuspicious
McAfeePacked-GCZ!1B25780D01AF
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HGJV
TrendMicro-HouseCallMal_Tofsee
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HGJV!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HGJV?

Win32/Kryptik.HGJV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment