Malware

Win32/Kryptik.HIWN information

Malware Removal

The Win32/Kryptik.HIWN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIWN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HIWN?


File Info:

crc32: B37E038E
md5: 20a712abdb177d347504d53ea7d9c1eb
name: 20A712ABDB177D347504D53EA7D9C1EB.mlw
sha1: 721e76deec749a19b11a64ac4bb8930040ea607f
sha256: 686715710679c56638b37d6581260140b208824cd654e33292d56eecbcb523c5
sha512: 842e0a665434d33fda13c3da8d9108394174dac87e6c8be7a1d1bf557ee99277bd08d36b83073d08ece2f61f6591a5d13cafd5ecc0f2afaff379654cdc07ae47
ssdeep: 98304:IonuDuQeyBXDghRpFelqu/YeXu5SoHMWp8eEooeQ06a7UYQ3pka30jsJ4AESbW6:jAUOOqNYecVzDa0IhJ/p7/qFWPQLKm+
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.occ
FileVersion: 6.26.341
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.13.21
TranslationUsa: 0x0173 0x00e1

Win32/Kryptik.HIWN also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45479197
FireEyeGeneric.mg.20a712abdb177d34
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/HEUR/QVM11.1.9E1E.Malware.Gen
ALYacTrojan.GenericKD.45479197
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45479197
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.EZBL-3698
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Packed.Bulz-9821727-0
KasperskyTrojan.Win32.Eb.boa
AlibabaTrojan:Win32/Azorult.9821ed73
Ad-AwareTrojan.GenericKD.45479197
EmsisoftTrojan.GenericKD.45479197 (B)
ZillyaTrojan.Eb.Win32.329
TrendMicroTROJ_GEN.R002C0DAI21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.rc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
WebrootW32.Trojan.Gen
AviraTR/GoCloudnet.GJ
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Azorult.MT!MTB
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D2B5F51D
ZoneAlarmTrojan.Win32.Eb.boa
GDataTrojan.GenericKD.45479197
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.C4300311
Acronissuspicious
McAfeeArtemis!20A712ABDB17
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.HIWN
TrendMicro-HouseCallTROJ_GEN.R002C0DAI21
TencentWin32.Trojan.Eb.Hprz
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIRY!tr
BitDefenderThetaGen:NN.ZexaF.34760.@pKfaqZQQZoG
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HIWN?

Win32/Kryptik.HIWN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment