Malware

Win32/Kryptik.HWNX removal

Malware Removal

The Win32/Kryptik.HWNX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HWNX virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HWNX?


File Info:

name: E35FABDC70E0A714B310.mlw
path: /opt/CAPEv2/storage/binaries/6110dc1e8be9c555d6db1383d5aa189bfdfe1c14b4b38a3e8215c9e5eb4f1f15
crc32: A8A64058
md5: e35fabdc70e0a714b3108cb897008878
sha1: 74d5cc148b5038ddd9221a6bf2e6abb29151e90b
sha256: 6110dc1e8be9c555d6db1383d5aa189bfdfe1c14b4b38a3e8215c9e5eb4f1f15
sha512: db95cee4190a303a77f1b029ac25b30b02b440523e2da0469fa2adb6b2c135861453ac18f94b46fa2806f034e1ae63e330fa298d735c2dec678af40ce9849f32
ssdeep: 3072:O5ScSHCO1p7hiO4AI1edHK56lRk6lRk6lRk6lRk6lRk6lRk6lRk6lRk6lRk6lRkX:OSJCORGr1e1U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124B6E64016F19BCDF7F64A317978D7A7167BBCAEA822461E7100761E387C9408A60FF6
sha3_384: 8ee22d4fda6a5969f1867fa067a8da08cea5c760da02f0a086c9b690aeecf60ec28e8eebbda66db92f22cb9fb9ae72d9
ep_bytes: e81c170000e989feffff8bff558bec81
timestamp: 2023-08-13 13:36:24

Version Info:

FileVersions: 31.46.0.10
ProductVersion: 94.12.70.36
LegalCopyrights: Silent news
CompanyNames: Laying
Translation: 0x146c 0x00a5

Win32/Kryptik.HWNX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.e35fabdc70e0a714
SkyhighBehavesLike.Win32.Lockbit.vm
McAfeeArtemis!E35FABDC70E0
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Kryptik.9d192861
VirITTrojan.Win32.Genus.VIL
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HWNX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Glupteba-10022931-0
TencentTrojan.Win32.Obfuscated.gen
SophosTroj/Krypt-ADH
DrWebTrojan.DownLoader46.54478
TrendMicroMal_Tofsee
Trapminemalicious.high.ml.score
GDataWin32.Trojan.PSE.4BRWXC
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
TrendMicro-HouseCallMal_Tofsee
RisingTrojan.Generic@AI.100 (RDML:AfDpN3XCW4YIMj5RsJqbpw)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.GVVP!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HWNX?

Win32/Kryptik.HWNX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment