Malware

Should I remove “Win32/Kryptik.HNPP”?

Malware Removal

The Win32/Kryptik.HNPP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNPP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNPP?


File Info:

name: CB7B016428874EB97746.mlw
path: /opt/CAPEv2/storage/binaries/e27ed537e48693c2d3f3dc5a8ad754be54aa56bebbfb83ad7f79a5e23f79552b
crc32: 94D127F0
md5: cb7b016428874eb977465da27aa447d9
sha1: b662cb8e18dae1abfcac5cb660ac723ae6bf3f88
sha256: e27ed537e48693c2d3f3dc5a8ad754be54aa56bebbfb83ad7f79a5e23f79552b
sha512: b1c6362cd2bb69ae3e5f8199e1bbf51011d153eeb544619231af8f4bcec1f8a662b82ad6b41af38135287fd4d9898cc67f21ab29a70f181b5c429426a0f7ccfe
ssdeep: 6144:Q+FKLAgChzZkKjL5wkI+XMWoCTTu9PcSW65NKuzbgwu6Qigak:nFKsgujLakn29kunn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17264D03136FC9E31C5E34E315829A6E1193B7C525A70A18AE74067DE1F32F5C96E231E
sha3_384: 7512ba9d1dc7cc19c87e83a98a096c2cc3ce125f867999623289d4d79a4c4a2873569046e1de213d38e2b0abc5a8f897
ep_bytes: e87c340000e979feffffcccccc8b4c24
timestamp: 2020-08-15 19:50:10

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Win32/Kryptik.HNPP also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81447
FireEyeGeneric.mg.cb7b016428874eb9
McAfeeLockbit-FSWW!CB7B01642887
MalwarebytesTrojan.MalPack.GS
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.81447
K7GWTrojan ( 0056b2c51 )
K7AntiVirusTrojan ( 0056b2c51 )
ArcabitTrojan.Generic.D13E27
BitDefenderThetaGen:NN.ZexaF.34084.uy0@aKktf8OG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPP
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
Ad-AwareTrojan.GenericKDZ.81447
DrWebTrojan.PWS.Stealer.31749
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKDZ.81447 (B)
APEXMalicious
JiangminExploit.ShellCode.fwj
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RTH!MTB
GDataWin32.Trojan.PSE.1L145IR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457381
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
MAXmalware (ai score=87)
FortinetW32/Lockbit.FSWW!tr
Cybereasonmalicious.e18dae
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNPP?

Win32/Kryptik.HNPP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment