Malware

Win32/Kryptik.HBKP removal tips

Malware Removal

The Win32/Kryptik.HBKP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBKP virus can do?

  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.HBKP?


File Info:

crc32: 2880EB1F
md5: 48f4930c9d7ec703782878142ce0f5b9
name: flygame.png
sha1: 2ac96c88e257ec591ccede0839d63067197b2f56
sha256: e05a656013a17dea7a9082c649c4598b3d18ef205c56c5e50e68ad5bf28d605c
sha512: 9ee85fbcf92049e763e304a8b63fd377864796e7e31b87235a2d0aa73914b9df0504e402103b3068484dd5c3580ff744abfc4ffdc32196c4db7e4827dafe99b6
ssdeep: 12288:VO18yqSIxORP67ekXzZ0BGHecuLEuZ6tCL/UajrBDh8KO:g1hqSIxOR4ekgLc+Zh/UajrBDh8K
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: PropList
FileVersion: 1, 0, 0, 1
CompanyName: Meidan
LegalTrademarks:
ProductName: PropList ActiveX Control Module
OLESelfRegister:
ProductVersion: 1, 0, 0, 1
FileDescription: PropList ActiveX Control Module
OriginalFilename: PropList.OCX
Translation: 0x0409 0x04b0

Win32/Kryptik.HBKP also known as:

MicroWorld-eScanTrojan.Agent.EMGP
FireEyeTrojan.Agent.EMGP
ALYacTrojan.Agent.EMGP
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.Agent.EMGP
K7GWTrojan ( 005605291 )
TrendMicroTROJ_GEN.R011C0PBQ20
F-ProtW32/Agent.BOS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Agent.EMGP
KasperskyTrojan-Banker.Win32.Emotet.fagl
AlibabaTrojan:Win32/Emotet.a80e31ae
NANO-AntivirusTrojan.Win32.Emotet.hccvlz
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.Agent.EMGP
SophosMal/EncPk-API
F-SecureTrojan.TR/AD.TrickBot.dtpgi
DrWebTrojan.Siggen9.13619
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMGP (B)
IkarusTrojan.SuspectCRC
CyrenW32/Agent.BOS.gen!Eldorado
JiangminTrojan.Banker.Emotet.nki
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.dtpgi
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Agent.EMGP
ZoneAlarmTrojan-Banker.Win32.Emotet.fagl
MicrosoftTrojan:Win32/Emotet.DCA!MTB
AhnLab-V3Malware/Win32.Generic.C3999354
McAfeeRDN/Generic.dx
TACHYONTrojan/W32.Agent.618496.PU
VBA32BScope.Trojan.Detplock
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Kryptik.HBKP
TrendMicro-HouseCallTROJ_GEN.R011C0PBQ20
TencentMalware.Win32.Gencirc.10b8f525
YandexTrojan.Kryptik!GSenjgwDNy8
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.74975462.susgen
FortinetW32/Malicious_Behavior.VEX
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.d5c

How to remove Win32/Kryptik.HBKP?

Win32/Kryptik.HBKP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment