Malware

How to remove “Win32/Kryptik.HNPO”?

Malware Removal

The Win32/Kryptik.HNPO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNPO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HNPO?


File Info:

name: 830449F9200858219213.mlw
path: /opt/CAPEv2/storage/binaries/6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08
crc32: 3A929EFF
md5: 830449f92008582192139bf5b0cc7dcc
sha1: cc2bc9da576682dc7e9c42c02fd42fa07059205f
sha256: 6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08
sha512: 3af0b24c9f08987bd9947b85622f22200e17e9cd8b097a14cec6a84767c38d1d2ebcc881c46b57d9aff228dfd5870048f9eebbe6b5014fcdce9c6f5708df08ac
ssdeep: 6144:wCZLXgBo/CDRbkRjb5uzbgwu6L7ITsqSigaTwVfr:/ZDqQxFunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A534ADF17A9C8976D5533E3088218BE00A2BBE12D9609106BB34579E1FB3FDC45E571E
sha3_384: 0df85a486e121fb326be376cbcf1e959a47105583a73f32fb9e99e43e4707eca9cf528039ae8a5c5de2d52942a2ce6b0
ep_bytes: e884340000e979feffffcccccccccccc
timestamp: 2021-03-13 10:12:09

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNPO also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.2190
MicroWorld-eScanTrojan.GenericKD.47604801
FireEyeGeneric.mg.830449f920085821
ALYacTrojan.GenericKD.47604801
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Raccoon.95420a75
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34114.oy0@a0GwKORG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47604801
AvastWin32:Trojan-gen
TencentTrojan.Win32.Stop.16000125
Ad-AwareTrojan.GenericKD.47604801
EmsisoftTrojan.GenericKD.47604801 (B)
F-SecureTrojan.TR/AD.MalwareCrypter.rqsxx
ZillyaTrojan.Kryptik.Win32.3644596
TrendMicroTrojan.Win32.SMOKELOADER.YXBLJZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1J4KG8N
JiangminExploit.ShellCode.fwj
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.MalwareCrypter.rqsxx
Antiy-AVLTrojan/Win32.Generic
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.vb
ArcabitTrojan.Generic.D2D66441
MicrosoftTrojan:Win32/Raccoon.DE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457259
Acronissuspicious
McAfeeLockbit-FSWW!830449F92008
MAXmalware (ai score=86)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLJZ
RisingTrojan.Generic@ML.91 (RDMK:i0RuIjyMiK7g3HftBxNDJQ)
YandexTrojan.GenKryptik!qYFLji2+l6s
IkarusTrojan.Win32.Raccoon
FortinetW32/Lockbit.FSWW!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Cybereasonmalicious.a57668
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HNPO?

Win32/Kryptik.HNPO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment