Categories: Malware

Win32/Kryptik.HNQP malicious file

The Win32/Kryptik.HNQP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HNQP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HNQP?


File Info:

name: F26D85A51F031B464E77.mlwpath: /opt/CAPEv2/storage/binaries/ef335e545780b1d9c7b1ccf7d6468ac5fe18a95421ed7db4823c7a0ea0f929a2crc32: DE550431md5: f26d85a51f031b464e771477be367e8asha1: 7a9cee33be1b84ddc78befc072732be0adf6f434sha256: ef335e545780b1d9c7b1ccf7d6468ac5fe18a95421ed7db4823c7a0ea0f929a2sha512: c9de2176b07863bd9ea96259b04b2902361e1bbf93c70a50efc5d1ff0a77d9d81f8cf34f6b0d7c5feb1ea07ff9ea2f6340d3da73f254971554d635a848ac047assdeep: 6144:LGwCARKjuFEgPaZRr+RbCYCW1II3zjmMxsACZb7ITsqn:KwaCGgPaZR9YCW1HnmMJCV7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10664E0C176F0C532D2A27D705865DB900E7FB822F960D18B3B7417AE6FF26D08A25722sha3_384: 24907d3efe517df9725c359e199a1969af47f50f5bfda8619076dc8904c074619423d382b2953b0eaad9b383ddc4c08dep_bytes: e8a3370000e978feffffcccccccccccctimestamp: 2021-03-16 12:26:57

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Win32/Kryptik.HNQP also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.8282
MicroWorld-eScan Gen:Variant.Midie.105641
FireEye Generic.mg.f26d85a51f031b46
ALYac Gen:Variant.Fragtor.49067
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058bb6e1 )
K7GW Hacktool ( 700007861 )
Cybereason malicious.3be1b8
BitDefenderTheta Gen:NN.ZexaF.34084.uu0@aK3lq7OG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQP
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Midie.105641
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Midie.105641
Sophos ML/PE-A + Mal/Agent-AWV
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fc
Emsisoft Gen:Variant.Midie.105641 (B)
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.PSE.161Q3EQ
MAX malware (ai score=84)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R457880
Acronis suspicious
McAfee GenericRXRC-OB!F26D85A51F03
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Generic@ML.86 (RDML:GBZHT+3mo0TIJqbdMzA58g)
SentinelOne Static AI – Malicious PE
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HNQP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago