Malware

Win32/Kryptik.HBUB removal

Malware Removal

The Win32/Kryptik.HBUB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBUB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HBUB?


File Info:

crc32: 9D40823D
md5: 8813754229931590975589f1c136d16a
name: vps.exe
sha1: 3c730703e17b9a6fa3b645c3e761aae8078a5161
sha256: 7575cc4ec23cbe53b31653d15886987f6de53e89743c321c99e0c6475e5f18f0
sha512: 8304b5c0aedcefe0646567fd18a36387d4dd777f267b5ef8c2e86d39ee0412aca86858807da9b51365a9d37660a2f3dc2d3b3564dcdd698ec20e4c54675f1ee4
ssdeep: 12288:sDbLZYP2Eq2cEi0imTt/GQm7ax9A6ZtKeERCSS1pdRqCtgWuQ:sD/i2V2c4i5Qm7aFLEROtRqCduQ
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HBUB also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.33527471
McAfeeArtemis!881375422993
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 005579741 )
K7GWTrojan ( 005579741 )
Cybereasonmalicious.229931
ArcabitTrojan.Generic.D1FF96AF
Invinceaheuristic
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HBUB
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
KasperskyTrojan-Banker.Win32.Danabot.ecq
BitDefenderTrojan.GenericKD.33527471
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.33527471
EmsisoftTrojan.GenericKD.33527471 (B)
TrendMicroTrojan.Win32.BANDIT.SM
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.jc
FortinetW32/Kryptik.HBNS!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8813754229931590
SophosMal/RyPack-A
IkarusTrojan.Win32.Glupteba
WebrootW32.Trojan.Gen
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Azorult.RSV!MTB
ZoneAlarmTrojan-Banker.Win32.Danabot.ecq
AhnLab-V3Trojan/Win32.MalPe.R328063
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34098.MyW@aKlpEwkG
ALYacSpyware.Infostealer.Azorult
VBA32BScope.Trojan.AET.281105
MalwarebytesSpyware.AzorUlt
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.BANDIT.SM
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_57%
GDataWin32.Packed.Kryptik.XMP338
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HBUB?

Win32/Kryptik.HBUB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment