Categories: Malware

Win32/Kryptik.BBHP removal tips

The Win32/Kryptik.BBHP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.BBHP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Win32/Kryptik.BBHP?


File Info:

name: E4AB1F466AB64604AD35.mlwpath: /opt/CAPEv2/storage/binaries/c0f8db50f7ba7d37768e7e6afe03728c06b218c0ad79ca4265aa1ef387caf221crc32: 861536D4md5: e4ab1f466ab64604ad35ae2ef1c52e86sha1: 096e23f9480d73d7f585aea716cd46312be96954sha256: c0f8db50f7ba7d37768e7e6afe03728c06b218c0ad79ca4265aa1ef387caf221sha512: cb7483b0524910d952599e00efb144217e84043c13a5128b9ea0b2c0c7483aee8c82feaaba3d872b881d19d8491b501f96b9cb6bd5ad7d23d562ff7d5eebd914ssdeep: 3072:Ol2RXFFIfkbbb8B/4G5b6BvsLcC/0wgpW+Khy4qTSqvYYxB:ZLFpb8BQGdcv0cc0BpuyxvRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147D3E1C2CE4040E5EC252B79AC3D1E352567AA7DB5699B4849C4AA6B6FFB3930073C43sha3_384: c67cdca1c0f7d46c51a895060c5d26fceb8fff1e5d91846f876bda6c63be1d1231890efa433358c68766c5b1bf089172ep_bytes: be002140002bc983ee6ead8bf0648b01timestamp: 2013-03-24 18:05:57

Version Info:

0: [No Data]

Win32/Kryptik.BBHP also known as:

Lionic Trojan.Win32.Generic.lJbY
tehtris Generic.Malware
MicroWorld-eScan Trojan.VIZ.Gen.1
FireEye Generic.mg.e4ab1f466ab64604
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.VIZ.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f49f1 )
K7GW Trojan ( 0040f49f1 )
Cybereason malicious.66ab64
BitDefenderTheta Gen:NN.ZexaF.34582.iuW@auSmyrdc
Cyren W32/FakeAlert.YX.gen!Eldorado
Symantec Packed.Generic.402
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BBHP
TrendMicro-HouseCall TROJ_RANSOM.SMKK
ClamAV Win.Trojan.Tepfer-61
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Winwebsec.ecqhza
SUPERAntiSpyware Trojan.Agent/Gen-Fareit
Avast Win32:Kryptik-LSJ [Trj]
Tencent Win32.Backdoor.Hlux.dipn
Ad-Aware Trojan.VIZ.Gen.1
Emsisoft Trojan.VIZ.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.BBEH@4xjjw8
DrWeb Trojan.Packed.24465
VIPRE Trojan.VIZ.Gen.1
TrendMicro TROJ_RANSOM.SMKK
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/EncPk-AKP
APEX Malicious
Avira TR/Winwebsec.412672
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.AF6
Kingsoft Win32.Hack.Hlux.ab.(kcloud)
Microsoft PWS:Win32/Fareit
Arcabit Trojan.VIZ.Gen.1
GData Trojan.VIZ.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FakeAV.R66438
McAfee BackDoor-FATM!E4AB1F466AB6
VBA32 Heur.Trojan.Hlux
Malwarebytes Trojan.MalPack
Rising Backdoor.Agent!1.6976 (CLASSIC)
Yandex Trojan.GenAsa!A1WRl82baBM
Ikarus Virus.Agent
Fortinet W32/Kryptik.AXUE!tr
AVG Win32:Kryptik-LSJ [Trj]
Panda Trj/Tepfer.B
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.BBHP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago