Malware

Win32/Kryptik.BBHP removal tips

Malware Removal

The Win32/Kryptik.BBHP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BBHP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BBHP?


File Info:

name: E4AB1F466AB64604AD35.mlw
path: /opt/CAPEv2/storage/binaries/c0f8db50f7ba7d37768e7e6afe03728c06b218c0ad79ca4265aa1ef387caf221
crc32: 861536D4
md5: e4ab1f466ab64604ad35ae2ef1c52e86
sha1: 096e23f9480d73d7f585aea716cd46312be96954
sha256: c0f8db50f7ba7d37768e7e6afe03728c06b218c0ad79ca4265aa1ef387caf221
sha512: cb7483b0524910d952599e00efb144217e84043c13a5128b9ea0b2c0c7483aee8c82feaaba3d872b881d19d8491b501f96b9cb6bd5ad7d23d562ff7d5eebd914
ssdeep: 3072:Ol2RXFFIfkbbb8B/4G5b6BvsLcC/0wgpW+Khy4qTSqvYYxB:ZLFpb8BQGdcv0cc0BpuyxvR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147D3E1C2CE4040E5EC252B79AC3D1E352567AA7DB5699B4849C4AA6B6FFB3930073C43
sha3_384: c67cdca1c0f7d46c51a895060c5d26fceb8fff1e5d91846f876bda6c63be1d1231890efa433358c68766c5b1bf089172
ep_bytes: be002140002bc983ee6ead8bf0648b01
timestamp: 2013-03-24 18:05:57

Version Info:

0: [No Data]

Win32/Kryptik.BBHP also known as:

LionicTrojan.Win32.Generic.lJbY
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.e4ab1f466ab64604
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.VIZ.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f49f1 )
K7GWTrojan ( 0040f49f1 )
Cybereasonmalicious.66ab64
BitDefenderThetaGen:NN.ZexaF.34582.iuW@auSmyrdc
CyrenW32/FakeAlert.YX.gen!Eldorado
SymantecPacked.Generic.402
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BBHP
TrendMicro-HouseCallTROJ_RANSOM.SMKK
ClamAVWin.Trojan.Tepfer-61
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Winwebsec.ecqhza
SUPERAntiSpywareTrojan.Agent/Gen-Fareit
AvastWin32:Kryptik-LSJ [Trj]
TencentWin32.Backdoor.Hlux.dipn
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.BBEH@4xjjw8
DrWebTrojan.Packed.24465
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_RANSOM.SMKK
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AKP
APEXMalicious
AviraTR/Winwebsec.412672
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.AF6
KingsoftWin32.Hack.Hlux.ab.(kcloud)
MicrosoftPWS:Win32/Fareit
ArcabitTrojan.VIZ.Gen.1
GDataTrojan.VIZ.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R66438
McAfeeBackDoor-FATM!E4AB1F466AB6
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.MalPack
RisingBackdoor.Agent!1.6976 (CLASSIC)
YandexTrojan.GenAsa!A1WRl82baBM
IkarusVirus.Agent
FortinetW32/Kryptik.AXUE!tr
AVGWin32:Kryptik-LSJ [Trj]
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.BBHP?

Win32/Kryptik.BBHP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment