Malware

Win32/Kryptik.HNPN (file analysis)

Malware Removal

The Win32/Kryptik.HNPN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNPN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNPN?


File Info:

name: E45F5BC0F5751699310B.mlw
path: /opt/CAPEv2/storage/binaries/6296d0ad1b6a790f5b7f3c04ee3fb18de593e153dfca003d407cd26e56e35171
crc32: 66F4FD6A
md5: e45f5bc0f5751699310b40f3703a023b
sha1: 1252d10772596a5bd781f544b874e6326377ee92
sha256: 6296d0ad1b6a790f5b7f3c04ee3fb18de593e153dfca003d407cd26e56e35171
sha512: 250d5fb3ab01ea301c0a975edea868f7512658e1a13ab913946095b2eb4039aeb0fd230081d2404ea851c6b5a487d32335a30b314c036a36f72a9687af19a69a
ssdeep: 6144:6aYLbBR002elYc+qL8Ouzbgwu6L7ITsqSigaTwVfr:TYfk0RlIqLzunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3349DF17ADC8972D4632D3098219AD11E2BBC12D9209106F67067DE1FB3BCC96E532E
sha3_384: e2ef198141b10399895be1f05a2e44d2ee1bf37acaa3a4285df450e47adb0403a173c3ea3432edb088fbe1b097091bae
ep_bytes: e883340000e979feffffcccccccccccc
timestamp: 2021-04-12 14:09:32

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNPN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.13112
MicroWorld-eScanTrojan.GenericKDZ.81452
FireEyeGeneric.mg.e45f5bc0f5751699
ALYacGen:Variant.Midie.105484
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b9571 )
AlibabaTrojan:Win32/Raccrypt.9de5d592
K7GWTrojan ( 0058b9571 )
Cybereasonmalicious.772596
BitDefenderThetaGen:NN.ZexaF.34084.oy0@amMTyDNG
CyrenW32/Kryptik.FWV.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNPN
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLJZ
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKDZ.81452
AvastWin32:Malware-gen
TencentWin32.Exploit.Shellcode.Airv
Ad-AwareTrojan.GenericKDZ.81452
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTrojan.Win32.SMOKELOADER.YXBLJZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.GenericKDZ.81452 (B)
IkarusTrojan.Win32.Raccrypt
GDataWin32.Trojan.PSE.1L145IR
JiangminExploit.ShellCode.fwj
Antiy-AVLTrojan/Win32.Generic
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13E2C
MicrosoftTrojan:Win32/Raccoon.DE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457259
Acronissuspicious
McAfeeLockbit-FSWW!E45F5BC0F575
MAXmalware (ai score=84)
VBA32BScope.TrojanDropper.Convagent
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic@ML.87 (RDML:qMwNH0TLAwANEF3JUOGnQQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockbit.FSWW!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNPN?

Win32/Kryptik.HNPN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment