Malware

Win32/Kryptik.HGZM removal guide

Malware Removal

The Win32/Kryptik.HGZM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGZM virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:27783
  • A process created a hidden window
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to execute a powershell command with suspicious parameter/s
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HGZM?


File Info:

crc32: 950B6170
md5: 3a79b468e9c09d5ffe247829641234d3
name: asura.exe
sha1: 3715b373abc91213499fec57ff16da1041cf2da5
sha256: f98b249b516d286cf50120d0c1565ab5f76a81ddc541ace3aa1881ad1419b2ed
sha512: 2416bd798ca397343897cc5bd8b436f1326632dc1eb488ad60071b386d802cc9a1691354fb19e4daa845c30aa5ca4930fe53df3bd82245d1677062aee7b9db62
ssdeep: 98304:rQDohqVj/N4CqhKSJxzWtUxBgjxbovrhC7zxrCmxonWSBvKHz4DMR:yQqVLWCzaxAxxktoImxoVyHMDE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0115 0x01ed

Win32/Kryptik.HGZM also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44174988
FireEyeGeneric.mg.3a79b468e9c09d5f
McAfeeTrojan-FSUC!3A79B468E9C0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00571c541 )
BitDefenderTrojan.GenericKD.44174988
K7GWTrojan ( 00571c541 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9783637-0
KasperskyHEUR:Trojan-Banker.Win32.Danabot.gen
AlibabaTrojanBanker:Win32/RanumBot.cb43a076
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareTrojan.GenericKD.44174988
EmsisoftTrojan.GenericKD.44174988 (B)
DrWebTrojan.Siggen10.42211
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
AviraTR/Crypt.Agent.rswiz
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/RanumBot.MR!MTB
ArcabitTrojan.Generic.D2A20E8C
ZoneAlarmHEUR:Trojan-Banker.Win32.Danabot.gen
GDataTrojan.GenericKD.44174988
AhnLab-V3Trojan/Win32.RL_Glupteba.R353834
BitDefenderThetaGen:NN.ZexaF.34590.@xX@aCuXxiCG
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGZM
TencentWin32.Trojan.Kryptik.Llhp
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Trojan.FSUC!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.3abc91
Qihoo-360Win32/Trojan.BO.9a5

How to remove Win32/Kryptik.HGZM?

Win32/Kryptik.HGZM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment