Malware

About “Win32/Kryptik.HAGR” infection

Malware Removal

The Win32/Kryptik.HAGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HAGR virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HAGR?


File Info:

crc32: 72D04CCC
md5: 37a63fe15d571196c4bd2a11b1fde967
name: 4tMnLa6R3wKrwPZmXDhh.exe
sha1: 94e0b21e57140756ffdc510a25abf2338fd5f5e0
sha256: ff41cac0def0b0d3dced07cb6c8952d92f742385ce06c89fd4639ed6cd743474
sha512: af62752c11df54976fd47e768695addc5e1140fc983bb81619d30b45dc166dcadafbbcdd6e6d32d42acda7ea8d810fce5385cc918cbd35fa77f68d88d2897ce6
ssdeep: 6144:DEnl5H1swlJaPUulefBZ2v6hOwfjmT2AbjrYAOTDMsr/MIr:DEnl5H6w/alleffOwaTzUAOTDMW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: dhtml2
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: dhtml2 Application
ProductVersion: 1, 0, 0, 1
FileDescription: dhtml2 MFC Application
OriginalFilename: dhtml2.EXE
Translation: 0x0409 0x04b0

Win32/Kryptik.HAGR also known as:

FireEyeTrojan.GenericKD.42252404
ALYacTrojan.Agent.Emotet
AegisLabTrojan.Multi.Generic.4!c
BitDefenderTrojan.GenericKD.42252404
TrendMicroTrojan.Win32.WACATAC.THAAEBO
F-ProtW32/Trickbot.CF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan-Spy.Emotet.GAP5DF
KasperskyTrojan-Banker.Win32.Emotet.epqp
AlibabaTrojan:Win32/starter.ali1000037
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.42252404
McAfee-GW-EditionBehavesLike.Win32.Worm.fh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Emotet (A)
IkarusWin32.Outbreak
CyrenW32/Trickbot.CF.gen!Eldorado
WebrootW32.Trojan.Emotet
AviraTR/AD.Emotet.eoro
Endgamemalicious (moderate confidence)
ArcabitTrojan.Ursu.DB304A
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.C!ml
AhnLab-V3Trojan/Win32.Emotet.C3903874
McAfeeGenericRXAA-AA!37A63FE15D57
MAXmalware (ai score=80)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Kryptik.HAGR
TrendMicro-HouseCallTrojan.Win32.WACATAC.THAAEBO
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/Kryptik.HAGR?

Win32/Kryptik.HAGR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment