Malware

Win32/Kryptik.HGWK removal instruction

Malware Removal

The Win32/Kryptik.HGWK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGWK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

beyondnewsite.com
ip-api.com

How to determine Win32/Kryptik.HGWK?


File Info:

crc32: 0B3CA9DD
md5: 4722bca4e90f78d620ee9f5750f99bcc
name: 4722BCA4E90F78D620EE9F5750F99BCC.mlw
sha1: 46b587503fb39efaa49e3d0c270c8f18c4c5bd8d
sha256: 2d23a91c03b6cf0daa55ae6d44fd3676e7613dd5df1eeca32944f14d5f497d72
sha512: 7aabaaf0bb0a152b51e46621603ba6afe12fbb8b3a9371ea23a1c7d1a58cf6b21cafdc58ab4ad1e57686c165c695c0c7aca8caf0e64c753475f00f6e99ac061e
ssdeep: 12288:+oXbAKmuAHd+ngMF7ZQJgD0wrTKH5Cy8arjO7lQ1g:+kAHHcngMJZQo0OeH5HRq7eg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0118 0x0103

Win32/Kryptik.HGWK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.1.31
FireEyeGeneric.mg.4722bca4e90f78d6
McAfeeTrojan-FSUC!4722BCA4E90F
CylanceUnsafe
SangforMalware
BitDefenderGen:Heur.Mint.Titirez.1.31
K7GWHacktool ( 700007861 )
Cybereasonmalicious.03fb39
InvinceaGeneric ML PUA (PUA)
CyrenW32/Kryptik.CFY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareGen:Heur.Mint.Titirez.1.31
F-SecureHeuristic.HEUR/AGEN.1139046
DrWebTrojan.Siggen10.40900
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftGen:Heur.Mint.Titirez.1.31 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.lhz
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1139046
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Mint.Titirez.1.31
GDataGen:Heur.Mint.Titirez.1.31
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R353506
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.AqW@ayvIoFtc
ALYacGen:Heur.Mint.Titirez.1.31
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.HGWK
eGambitUnsafe.AI_Score_75%
FortinetW32/Kryptik.HHGA!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HGWK?

Win32/Kryptik.HGWK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment