Malware

How to remove “Win32/Kryptik.HNPC”?

Malware Removal

The Win32/Kryptik.HNPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNPC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HNPC?


File Info:

name: 90E23D836B9E449BDC77.mlw
path: /opt/CAPEv2/storage/binaries/0a80aa8b5483629ac08e6321933c1906d715f36501cb6fe6f03fac55bb5f426a
crc32: 662F704E
md5: 90e23d836b9e449bdc77f029cf6c5cd3
sha1: d03a0930794dc0622b1eb09152b2e39f5e1b9485
sha256: 0a80aa8b5483629ac08e6321933c1906d715f36501cb6fe6f03fac55bb5f426a
sha512: 6ef4a09354f74fc4854e531bda0c6c2a4239d03f2d8dbf638095580f66dc29403507587a4ccaac93b8cd08c434301db4c4906e404bd10b9b7f52be52074af825
ssdeep: 6144:i+HPGacL427dds4MUgBw2tTlaZA+gyfzvrTEj8oKUVxDHaBP4xE+1:il7ddvM/dgA+gkzvPEj8HUVtaBw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F94BF00E7A0D034F1B322F85BB693A8A53E7DA16B7494CF52D526EA57746E4EC3031B
sha3_384: 3ddae625d8e4cd04cd97d5e22213a730571cdfbc6d39a4782d12fa3e23567efa7e7bbcc4de4723018662cc4bbbe30231
ep_bytes: 8bff558bece8b67b0000e8110000005d
timestamp: 2021-02-10 15:39:46

Version Info:

0: [No Data]

Win32/Kryptik.HNPC also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132712
FireEyeGeneric.mg.90e23d836b9e449b
McAfeePacked-GEE!90E23D836B9E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNPC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderGen:Variant.Mikey.132712
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Mikey.132712
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Stealer.31749
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/Generic-S
IkarusTrojan.Win32
GDataWin32.Trojan.PSE.1G109FS
WebrootW32.Trojan.Gen
AviraTR/AD.Chapak.upcxn
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Mikey.D20668
MicrosoftTrojan:Win32/Danabot.RPY!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R456915
Acronissuspicious
ALYacGen:Variant.Mikey.132712
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/BeamLoader.XXX6!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNPC?

Win32/Kryptik.HNPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment