Malware

Should I remove “Win32/Kryptik.HLWI”?

Malware Removal

The Win32/Kryptik.HLWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLWI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HLWI?


File Info:

crc32: 7DD4BFE3
md5: 093e0e567aecca908a4dfeffbbd39672
name: 093E0E567AECCA908A4DFEFFBBD39672.mlw
sha1: 5194c7a777ab149163fc8e07d307faa8845b8a08
sha256: c48be028ebc8c3168adaa7df28c47543872fda1f4ab507c9197ea295bf848e6b
sha512: fc51380c40a8ce1f39fbb74c6f7b58fee3dad4cc0d8d71027e9b736bdc5ab389b9d18d72dafddb30c520c609cc107630c5bbb420435bd577165d56702d0fbbeb
ssdeep: 12288:9oAk7sv9wZWujcJupSV6K3JKwqEXJ2DYzD:i7svCcJn6K3AEX33
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HLWI also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.14814
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.ETP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLWI
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Trojan.Filerepmalware-9882244-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.GenericKD.37316431
MicroWorld-eScanTrojan.GenericKD.37316431
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34050.zuZ@a01jFTem
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
FireEyeGeneric.mg.093e0e567aecca90
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_53%
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!093E0E567AEC
MAXmalware (ai score=81)
VBA32BScope.Trojan-Dropper.Injector
PandaTrj/CI.A
RisingTrojan.Generic@ML.87 (RDML:Z1d9lqg0MFgAzM2kIlCnSQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM07.1.EAFB.Malware.Gen

How to remove Win32/Kryptik.HLWI?

Win32/Kryptik.HLWI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment