Malware

Win32/Kryptik.HGZY malicious file

Malware Removal

The Win32/Kryptik.HGZY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGZY virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:27783
  • A process created a hidden window
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to execute a powershell command with suspicious parameter/s
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HGZY?


File Info:

crc32: C765307E
md5: b5257fc4c9e1e45c5cf877da03f83c46
name: asura.exe
sha1: daaa5abac2f693c723c4e90ad396f88ed05f3eaa
sha256: 7b0ff92bb0a78f69d578d6027c4b9bb47be815fc11e49873515eae0c01de3e60
sha512: 853bf5b65d0940e5b1e38965bd55de6e329e3fd11b3579a3d1ce6fa97bd7b85f77f64ab3c587c2be7688b8362344d145f9cac03a9a1321b4c35a371b6fcb82ce
ssdeep: 98304:PuQwCzNb2tHt4cQzlpOsxtSPLTOuBrqE6X5xpTyhZYsaUT:PuQwEpEHtgTOw4TFBrqE0xpO/Ysau
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0146 0x01ed

Win32/Kryptik.HGZY also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34932739
FireEyeGeneric.mg.b5257fc4c9e1e45c
McAfeeTrojan-FSUC!B5257FC4C9E1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Danabot.7!c
SangforMalware
K7AntiVirusTrojan ( 00571d761 )
BitDefenderTrojan.GenericKD.34932739
K7GWTrojan ( 00571d761 )
TrendMicroTrojan.Win32.WACATAC.THJBFBO
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Glupteba-9783637-0
KasperskyHEUR:Trojan-Banker.Win32.Danabot.gen
AlibabaTrojanBanker:Win32/Glupteba.38d4a466
Ad-AwareTrojan.GenericKD.34932739
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.utasz
DrWebTrojan.Siggen10.42642
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.34932739 (B)
IkarusTrojan.Win32.Crypt
AviraTR/Crypt.Agent.utasz
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Glupteba.MS!MTB
ArcabitTrojan.Generic.D2150803
ZoneAlarmHEUR:Trojan-Banker.Win32.Danabot.gen
GDataTrojan.GenericKD.34932739
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R353972
BitDefenderThetaGen:NN.ZexaF.34590.@xX@a4mX7sCG
ALYacTrojan.GenericKD.34932739
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGZY
TrendMicro-HouseCallTrojan.Win32.WACATAC.THJBFBO
RisingTrojan.Kryptik!1.CE1D (CLASSIC)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HHAS!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.9a5

How to remove Win32/Kryptik.HGZY?

Win32/Kryptik.HGZY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment