Malware

Win32/Kryptik.HPBV information

Malware Removal

The Win32/Kryptik.HPBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPBV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPBV?


File Info:

name: 3BB52DED2E375899930E.mlw
path: /opt/CAPEv2/storage/binaries/010fe9ad8bd5c5b6d7fbcb710334ab1ad82dc35607a7cd6cb1a162ef5ca70f05
crc32: 74F8FE36
md5: 3bb52ded2e375899930e7b13da99d997
sha1: 71334efb5facefc8fd3230c5aa2adcec57872c60
sha256: 010fe9ad8bd5c5b6d7fbcb710334ab1ad82dc35607a7cd6cb1a162ef5ca70f05
sha512: c4b47d5b705c74cfe61f83821bc115e52ea5ff92cada22e0c91f63fa19411dcad9c6d3c59b79cf9cb99ca1b45779e5de3105ec34d8db25bb992bd11634c0c965
ssdeep: 6144:NTCFgQ7tu7lDTagnrTmO4CIdH3DVvl5otAO+ul9VxJGu:NTC6Q7cxDZrTmO4bpDVvjGAO+uB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15884E0617392D871D4961230E4318FA018BE79F15770468B6BA43BDABEF13C069AB71F
sha3_384: 0b65b6da102511a3048e84f26f7d15783f022bb97077d5a3b81054ddd32c0c3f0c9b5184cf81d57179895bcc2d6ae710
ep_bytes: e8ed350000e989feffff8bff558bec8b
timestamp: 2021-02-07 22:25:45

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, puzkarte
ProjectVersion: 25.13.80.11

Win32/Kryptik.HPBV also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
DrWebTrojan.DownLoader44.48799
MicroWorld-eScanTrojan.GenericKD.39426189
FireEyeGeneric.mg.3bb52ded2e375899
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.GenericKD.39426189
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaRansom:Win32/StopCrypt.f7c20b3a
K7GWTrojan ( 005690671 )
Cybereasonmalicious.b5face
CyrenW32/Agent.EHR.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPBV
TrendMicro-HouseCallTROJ_FRS.0NA103D522
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.39426189
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:AceCrypter-R [Cryp]
TencentTrojan-Spy.Win32.Stealer.16000356
Ad-AwareTrojan.GenericKD.39426189
EmsisoftTrojan.GenericKD.39426189 (B)
ComodoMalware@#w0inqvco8mhn
TrendMicroTROJ_FRS.0NA103D522
McAfee-GW-EditionPacked-GDT!3BB52DED2E37
SophosMal/Generic-R + Troj/Krypt-IR
IkarusTrojan.Win32.Azorult
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PBF!MTB
GDataWin32.Trojan.PSE.A0JU3J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R482064
Acronissuspicious
McAfeePacked-GDT!3BB52DED2E37
MAXmalware (ai score=83)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.D977 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPBV!tr
AVGWin32:AceCrypter-R [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPBV?

Win32/Kryptik.HPBV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment