Malware

What is “Win32/Kryptik.HGXH”?

Malware Removal

The Win32/Kryptik.HGXH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGXH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.ipify.org
stylefersan.com
dughracdow.ru
nepbag.com
functionalrejh.com

How to determine Win32/Kryptik.HGXH?


File Info:

crc32: 4D9D025E
md5: 83ba2586ea176dfb069ec4bf49439d94
name: upload_file
sha1: ce07f59eca5bd8ee109096875f8a6b61f5aa2980
sha256: 31799b95716aafede8ee3743c0a3976a4367f3e7ac946be7fab519a50b7dc067
sha512: 23ef7e1dd24718b82adc30c982fb579c060778299756ff66febd0ac022766b48ceaa905707f93d292d9eb09101e1e46dc626762c91325846127786ffdee8a078
ssdeep: 1536:0p7C6+C85lL+gHgTNJdJsdyZNKTd/fuzEsFqOS7QRLsXznayUjS9a95FaDektxi/:0p7E5xiZJLZNGA/Fqz7iLsXvBPxm1J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Copyright 2016 StationPlaylist.com
InternalName:
FileVersion: 5.2.0.11
CompanyName: StationPlaylist.com
LegalTrademarks:
Comments:
ProductName: Track Tool
ProductVersion: 5.20
FileDescription: Track Tool
OriginalFilename: TrackTool.exe
Translation: 0x1409 0x04e4

Win32/Kryptik.HGXH also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34838824
FireEyeGeneric.mg.83ba2586ea176dfb
CAT-QuickHealTrojandownloader.Generic
McAfeeRDN/Generic.cf
CylanceUnsafe
AegisLabTrojan.Win32.Geral.a!c
SangforMalware
K7AntiVirusTrojan ( 005718da1 )
BitDefenderTrojan.GenericKD.34838824
K7GWTrojan ( 005718da1 )
Cybereasonmalicious.eca5bd
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Downloader.Win32.Geral.brbj
AlibabaTrojan:Win32/Emotet.3be4d2fc
Ad-AwareTrojan.GenericKD.34838824
DrWebTrojan.DownLoader35.4378
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.cf
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
AviraTR/Crypt.Agent.aozjd
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Emotet!ml
ArcabitTrojan.Generic.D2139928
ZoneAlarmTrojan-Downloader.Win32.Geral.brbj
GDataTrojan.GenericKD.34838824
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34570.QC1@aWtNhFxi
ALYacTrojan.Agent.Hancitor
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGXH
RisingTrojan.Generic@ML.90 (RDMK:1Yl+TCJpJ+MJlUXVuIuXkQ)
IkarusTrojan.Win32.Crypt
eGambitPE.Heur.InvalidSig
FortinetPossibleThreat.MU
WebrootW32.Trojan.Gen
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM20.1.B77F.Malware.Gen

How to remove Win32/Kryptik.HGXH?

Win32/Kryptik.HGXH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment