Malware

About “Win32/Kryptik.HBWA” infection

Malware Removal

The Win32/Kryptik.HBWA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HBWA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HBWA?


File Info:

crc32: 6C462949
md5: c02c713d6f3984fd0264cca7cbabff21
name: C02C713D6F3984FD0264CCA7CBABFF21.mlw
sha1: 035b2a8ac16cad937ef4e57086f764064ef76cf9
sha256: f840223406df498c2fc21b416a39ad0f2c4e9f0cb3f6535d10f6552e322128c4
sha512: 1bb4c55b9007d4ccf39f5538e839dbcf55c237a8b1a10e22c3ab6c400e07e74d81c41cb97e677f77ee5afdd074bacd4b1807c4b857a22752193a7b04bedb1f42
ssdeep: 12288:tK7RD+L0yUKkfwptFBJlkDckxzkpZunx2Xwqsuisb2f3GOFM9eZ98k9L1V6DHVw:tK7l+jURwptFBJsZxzoo2Xwqsuisb2f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Assembly Version: 8.8.2.3
LegalCopyright: 2006-2014 (c)
InternalName: Lot
FileVersion: 8.8.2.3
CompanyName: Nullsoft, Inc.
FileDescription: Afterwards Br Createsharedhandle Getbuffer France Some
LegalTrademarks: 2006-2014 (c)
Comments: Afterwards Br Createsharedhandle Getbuffer France Some
ProductName: Lot
Languages: English
ProductVersion: 8.8.2.3
PrivateBuild: 8.8.2.3
OriginalFilename: Lot.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.HBWA also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056226f1 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Crysis
CylanceUnsafe
ZillyaTrojan.DelShad.Win32.443
SangforTrojan.Win32.Agent.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Crysis.ali1020005
K7GWTrojan ( 0056226f1 )
Cybereasonmalicious.d6f398
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBWA
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.DelShad.ctc
BitDefenderTrojan.Ransomware.GenericKD.33590244
NANO-AntivirusTrojan.Win32.DelShad.hhknjq
MicroWorld-eScanTrojan.Ransomware.GenericKD.33590244
TencentWin32.Trojan.Generic.Sudo
Ad-AwareTrojan.Ransomware.GenericKD.33590244
SophosMal/Generic-R + Troj/Agent-BEAH
BitDefenderThetaGen:NN.ZexaF.34266.Uu0@aSissehi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
FireEyeGeneric.mg.c02c713d6f3984fd
EmsisoftTrojan.Ransomware.GenericKD.33590244 (B)
WebrootW32.Ransomware.Gen
AviraHEUR/AGEN.1128643
Antiy-AVLTrojan/Generic.ASMalwS.30166B2
MicrosoftTrojan:Win32/Occamy.CF8
GDataTrojan.Ransomware.GenericKD.33590244
AhnLab-V3Malware/Win32.Generic.C4036600
Acronissuspicious
McAfeeArtemis!C02C713D6F39
MAXmalware (ai score=88)
VBA32BScope.Trojan.Downloader
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
YandexTrojan.Kryptik!fTyr2RMom9Y
IkarusTrojan-Ransom.Crysis
MaxSecureTrojan.Malware.74134469.susgen
FortinetW32/Kryptik.GVSM!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.HBWA?

Win32/Kryptik.HBWA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment