Malware

Win32/Kryptik.HGWM (file analysis)

Malware Removal

The Win32/Kryptik.HGWM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HGWM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HGWM?


File Info:

crc32: 485A4DC0
md5: 55335f4c877682e8fabda0162e6b748b
name: 55335F4C877682E8FABDA0162E6B748B.mlw
sha1: 8dd7ec1abc8c176f940c7f0100a71ab42043d28f
sha256: 8a8cb6bd09ef535bfa09bee2678e0c75a0216b0cebd8fda5c9a6f9735822e329
sha512: 784ac831f34f7ff560bf72b1eeb5caf05508163619a2d498b2a033d400442d38cbab28ec6013f97c5e4b577b9b5347014c35d2aeee877257d998a8643880c72b
ssdeep: 12288:oAVIWSBG7IgF4W4mVqTJvaZRhAwoAjADAqgm/CQlzsOaIWaPa2888888888888W:o307IXpmVqdvazha8M0m/CQJsOahr3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2005-2015
InternalName:
FileVersion: 9.0.0.175
CompanyName: IObit
LegalTrademarks:
Comments:
ProductName: Advanced SystemCare
ProductVersion: 9.0.0.0
FileDescription: Advanced SystemCare SP ipdate
OriginalFilename:
Translation: 0x0804 0x03a8

Win32/Kryptik.HGWM also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Dridex.735
MicroWorld-eScanTrojan.Mint.Zamg.O
FireEyeGeneric.mg.55335f4c877682e8
McAfeeDrixed-FIY!55335F4C8776
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.Mint.Zamg.O
K7GWTrojan ( 005605291 )
CrowdStrikewin/malicious_confidence_90% (D)
InvinceaML/PE-A + Mal/EncPk-APV
BitDefenderThetaGen:NN.ZexaF.34590.Fy0@aeIsDpej
CyrenW32/Cridex.AA.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.Win32.Cridex.vho
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
Ad-AwareTrojan.Mint.Zamg.O
SophosMal/EncPk-APV
F-SecureHeuristic.HEUR/AGEN.1139229
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
EmsisoftTrojan.Mint.Zamg.O (B)
JiangminTrojanDownloader.Cridex.yy
AviraHEUR/AGEN.1139229
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.D8!ml
ArcabitTrojan.Mint.Zamg.O
ZoneAlarmHEUR:Trojan-Downloader.Win32.Cridex.vho
GDataTrojan.Mint.Zamg.O
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R353502
Acronissuspicious
VBA32BScope.Trojan.Yakes
ALYacTrojan.Mint.Zamg.O
MalwarebytesPUP.Optional.AdvancedSystemCare
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HGWM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_60%
FortinetW32/GenKryptik.EVBH!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.abc8c1

How to remove Win32/Kryptik.HGWM?

Win32/Kryptik.HGWM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment