Malware

What is “Win32/Kryptik.HDGW”?

Malware Removal

The Win32/Kryptik.HDGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDGW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Attempts to identify installed AV products by registry key
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.HDGW?


File Info:

name: F6E18A0E6426E9EC46E4.mlw
path: /opt/CAPEv2/storage/binaries/5677ba857f550c2135f53a965a71424106dd34e8d538764757f866c6b6933bae
crc32: 5C629D47
md5: f6e18a0e6426e9ec46e44dc8a02b7c30
sha1: 701c9fdae544d5911e4d29dca4a28d2197feb683
sha256: 5677ba857f550c2135f53a965a71424106dd34e8d538764757f866c6b6933bae
sha512: de05fcb83fecf13c0fcf29ace456f5449080d7cf307cc68e3caf9eb9eed775a279d534c417d6e2943c7b628ca3975de3cd0ddd739df861f2b75e085124c25641
ssdeep: 3072:Cu1U7oS2Dc8EiSvFFrF/rpXFFrF7M2IEil8gu55WGGAX3mxgbHwXu405o20Ewx:CyNSEftSDFRJFFDgu6GGOmxg0Ioj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6052105FDC14F97CBB38872452BC01D9F9ACF5603E6A25BC746B969E02D7B84BE6420
sha3_384: 20d3e989682a7994afda58ccba86d808228ba94a27d2817b4d76fb16562d9bb854cc9b99f6040d65e98b35e46d0749f8
ep_bytes: e8f9150000e978feffff8bff558bec8b
timestamp: 2019-08-05 21:50:03

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Easy Transfer Application
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: migwiz.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: migwiz.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Win32/Kryptik.HDGW also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Jamg.1
ClamAVWin.Dropper.Ursu-7107020-0
FireEyeGeneric.mg.f6e18a0e6426e9ec
McAfeeTrickbot-FRDP!F6E18A0E6426
ZillyaTrojan.Generic.Win32.921112
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053f76c1 )
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0053f76c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36350.Zq1@aq1xxgpi
CyrenW32/Agent.BAE.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HDGW
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Jamg.1
NANO-AntivirusTrojan.Win32.RunDll.fvgrth
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10b1bcaa
EmsisoftGen:Heur.Mint.Jamg.1 (B)
F-SecureHeuristic.HEUR/AGEN.1304325
DrWebTrojan.Siggen8.39270
VIPREGen:Heur.Mint.Jamg.1
TrendMicroRansom.Win32.SHADE.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!F6E18A0E6426
SophosMal/Generic-S
IkarusTrojan.Qakbot
GDataGen:Heur.Mint.Jamg.1
JiangminTrojan.Generic.breni
AviraHEUR/AGEN.1304325
Antiy-AVLGrayWare/Win32.Kryptik.glwt
XcitiumTrojWare.Win32.Casur.B@8d7k4e
ArcabitTrojan.Mint.Jamg.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Trickbot.D!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Bunitu.R285524
VBA32BScope.Trojan.Ditertag
ALYacGen:Heur.Mint.Jamg.1
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
RisingTrojan.Kryptik!1.C745 (CLASSIC)
YandexTrojan.GenAsa!XhuzPaa1ydE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74480848.susgen
FortinetW32/Kryptik.GKHG!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.e6426e
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HDGW?

Win32/Kryptik.HDGW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment