Malware

Win32/Kryptik.HBTR (file analysis)

Malware Removal

The Win32/Kryptik.HBTR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBTR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
precambrianera.com
a.tomx.xyz
ip-api.com

How to determine Win32/Kryptik.HBTR?


File Info:

crc32: A536E40F
md5: fc1419e60b9a4aa80e49129717a3bc78
name: msupdate.exe
sha1: 5c17b4e9bf4f88409cad43e5e87c7008d6fa14ad
sha256: 5bc508169c99dac78d4910a674eaadc0b35d90eb10715a7a27c353797668eb47
sha512: 080d5fef66f549c43987f0f43e569a5af2e9bdfc8e8f15404e3922f439a3710ba65e431b50c4060703cc84af11668d1430b4ccdadd5b7cd344e5f81e6f72f7a6
ssdeep: 12288:Pq5MjSzcmVCSIfZ/5lGClqhNqMJfCtOLOkKK8oMA6z4:Pq5Mx4C1zlGClktCtOl3P7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HBTR also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33520737
FireEyeGeneric.mg.fc1419e60b9a4aa8
McAfeeArtemis!FC1419E60B9A
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005620aa1 )
BitDefenderTrojan.GenericKD.33520737
K7GWTrojan ( 005620aa1 )
Cybereasonmalicious.60b9a4
TrendMicroTrojan.Win32.BANDIT.SM
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.33520737
KasperskyTrojan.Win32.Chapak.ejqb
AlibabaTrojan:Win32/Chapak.2fd8bf76
NANO-AntivirusTrojan.Win32.Chapak.hendqc
AegisLabTrojan.Multi.Generic.4!c
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Chapak.Eddk
Ad-AwareTrojan.GenericKD.33520737
EmsisoftTrojan.GenericKD.33520737 (B)
DrWebTrojan.Siggen9.18218
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Vundo.hc
MaxSecureTrojan.Malware.1207211.susgen
Trapminesuspicious.low.ml.score
SophosMal/RyPack-A
IkarusTrojan.Win32.Crypt
CyrenW32/Trojan.RYXA-1797
JiangminTrojan.Chapak.jbo
Antiy-AVLTrojan/Win32.Chapak
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FF7C61
ZoneAlarmTrojan.Win32.Chapak.ejqb
MicrosoftTrojan:Win32/Azorult.RSV!MTB
AhnLab-V3Trojan/Win32.MalPe.R327978
Acronissuspicious
VBA32BScope.Trojan.AET.281105
ALYacTrojan.GenericKD.33520737
MalwarebytesTrojan.Agent
ESET-NOD32a variant of Win32/Kryptik.HBTR
TrendMicro-HouseCallTrojan.Win32.BANDIT.SM
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.HBSU!tr
BitDefenderThetaGen:NN.ZexaF.34100.JGW@auHUOKkG
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.14a

How to remove Win32/Kryptik.HBTR?

Win32/Kryptik.HBTR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment