Malware

Win32/Kryptik.HNSW information

Malware Removal

The Win32/Kryptik.HNSW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNSW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the Tofsee malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNSW?


File Info:

name: 9A11001F0378E5520D35.mlw
path: /opt/CAPEv2/storage/binaries/2d7a57cbae33c32764342b7a4c1a4896508853582d1ddc25742911fd637c0a3d
crc32: E3FF4957
md5: 9a11001f0378e5520d35dff6eabebd88
sha1: 32fc2552e19db13a7c7144901df21a6924f0a495
sha256: 2d7a57cbae33c32764342b7a4c1a4896508853582d1ddc25742911fd637c0a3d
sha512: 5bfcd354722292e85078654c796c361bf06d77d51db364dbe6b6000c43482610692d8cc1110a3868ffa33a193cec7ce855ac6b5b5a11b6a12c97cbc95d04424f
ssdeep: 6144:13elxL+pOcSR+s0Dow62j8nRhm4xZacJSq1BqPsj+aEa8JcD:13eDL+IcSIsTw62j8nRhbxZa4SJna8J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105549D10A7A0D435F1B752F859B993BDB93E79A16B31A0CF12C516FA5A74AE0DC3030B
sha3_384: ec8265aeb58093df4d2002f4b3b278a66f14c6a7c8be9bcbb1e922460bf873b56cbd727e3c527e71073d7550ac0b85bf
ep_bytes: 8bff558bece8b6360000e8110000005d
timestamp: 2020-06-26 18:39:56

Version Info:

0: [No Data]

Win32/Kryptik.HNSW also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tofsee.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Vidar.15
MicroWorld-eScanTrojan.GenericKD.38301327
FireEyeGeneric.mg.9a11001f0378e552
ALYacTrojan.GenericKD.38301327
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Tofsee.366d8db0
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D2486E8F
CyrenW32/Kryptik.FYI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNSW
TrendMicro-HouseCallTROJ_GEN.R002C0WLL21
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKD.38301327
NANO-AntivirusTrojan.Win32.Tofsee.jjnsev
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Backdoor.Tofsee.Hsrx
Ad-AwareTrojan.GenericKD.38301327
SophosML/PE-A
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_GEN.R002C0WLL21
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
EmsisoftTrojan.GenericKD.38301327 (B)
IkarusTrojan.Win32
JiangminBackdoor.Mokes.exm
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
GDataWin32.Trojan.BSE.1R8QSDA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R459566
Acronissuspicious
McAfeeRDN/Emotet
MAXmalware (ai score=83)
VBA32BScope.Malware-Cryptor.SmokeSoviet
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetPossibleThreat.ZDS
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Win32/Kryptik.HNSW?

Win32/Kryptik.HNSW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment