Malware

How to remove “Win32/Kryptik.HGZR”?

Malware Removal

The Win32/Kryptik.HGZR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGZR virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:27783
  • A process created a hidden window
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to execute a powershell command with suspicious parameter/s
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HGZR?


File Info:

crc32: 5C9B5594
md5: 836aebbe98fb421d1a6292aa4fff7076
name: asura.exe
sha1: 28be26e05d65a781fab09206f8af38e1a7bcaa9a
sha256: 3ccf2ed42cd0f9b36d3d4da0f781bc5f8f21e1ee1af8fa687afdb2e2ffbc7e11
sha512: 72cb5571618b33b4460bc32597ef4ad4eb947960e820afc59da49608164515278f284120901806570fb4a8a3342ac00faf153289bd092460208aeb9ae68be19c
ssdeep: 98304:onNcHUlFHFZII/g0Zq84ZUU1mhu7U4f9/El6A7PRFBzUk63K:O5DIcJU1df9/El6AjRFVUL6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0145 0x01ed

Win32/Kryptik.HGZR also known as:

Elasticmalicious (high confidence)
ClamAVWin.Dropper.Glupteba-9783637-0
FireEyeGeneric.mg.836aebbe98fb421d
McAfeeTrojan-FSUC!836AEBBE98FB
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00571c541 )
BitDefenderTrojan.GenericKD.34913239
K7GWTrojan ( 00571c541 )
Cybereasonmalicious.05d65a
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.Danabot.gen
AlibabaTrojanBanker:Win32/Glupteba.8da9d9ca
AegisLabTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.34913239
RisingTrojan.Kryptik!1.CBE0 (CLASSIC)
Ad-AwareTrojan.GenericKD.34913239
SophosMal/Generic-S
DrWebTrojan.Siggen10.42933
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.34913239 (B)
SentinelOneDFI – Suspicious PE
AviraTR/Crypt.Agent.qvbgo
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Glupteba.MS!MTB
ArcabitTrojan.Generic.D214BBD7
ZoneAlarmHEUR:Trojan-Banker.Win32.Danabot.gen
GDataTrojan.GenericKD.34913239
AhnLab-V3Malware/Win32.RL_Generic.R353864
ALYacTrojan.GenericKD.34913239
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGZR
TencentWin32.Trojan-banker.Danabot.Dyzy
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_98%
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34590.@xX@a8r9zjDG
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM10.2.D20B.Malware.Gen

How to remove Win32/Kryptik.HGZR?

Win32/Kryptik.HGZR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment