Categories: Malware

Win32/Kryptik.HPBV information

The Win32/Kryptik.HPBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HPBV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HPBV?


File Info:

name: 3BB52DED2E375899930E.mlwpath: /opt/CAPEv2/storage/binaries/010fe9ad8bd5c5b6d7fbcb710334ab1ad82dc35607a7cd6cb1a162ef5ca70f05crc32: 74F8FE36md5: 3bb52ded2e375899930e7b13da99d997sha1: 71334efb5facefc8fd3230c5aa2adcec57872c60sha256: 010fe9ad8bd5c5b6d7fbcb710334ab1ad82dc35607a7cd6cb1a162ef5ca70f05sha512: c4b47d5b705c74cfe61f83821bc115e52ea5ff92cada22e0c91f63fa19411dcad9c6d3c59b79cf9cb99ca1b45779e5de3105ec34d8db25bb992bd11634c0c965ssdeep: 6144:NTCFgQ7tu7lDTagnrTmO4CIdH3DVvl5otAO+ul9VxJGu:NTC6Q7cxDZrTmO4bpDVvjGAO+uBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15884E0617392D871D4961230E4318FA018BE79F15770468B6BA43BDABEF13C069AB71Fsha3_384: 0b65b6da102511a3048e84f26f7d15783f022bb97077d5a3b81054ddd32c0c3f0c9b5184cf81d57179895bcc2d6ae710ep_bytes: e8ed350000e989feffff8bff558bec8btimestamp: 2021-02-07 22:25:45

Version Info:

FileVersion: 34.42.11.13Copyrighz: Copyright (C) 2022, puzkarteProjectVersion: 25.13.80.11

Win32/Kryptik.HPBV also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
DrWeb Trojan.DownLoader44.48799
MicroWorld-eScan Trojan.GenericKD.39426189
FireEye Generic.mg.3bb52ded2e375899
CAT-QuickHeal Ransom.Stop.P5
ALYac Trojan.GenericKD.39426189
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
Alibaba Ransom:Win32/StopCrypt.f7c20b3a
K7GW Trojan ( 005690671 )
Cybereason malicious.b5face
Cyren W32/Agent.EHR.gen!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPBV
TrendMicro-HouseCall TROJ_FRS.0NA103D522
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.39426189
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:AceCrypter-R [Cryp]
Tencent Trojan-Spy.Win32.Stealer.16000356
Ad-Aware Trojan.GenericKD.39426189
Emsisoft Trojan.GenericKD.39426189 (B)
Comodo Malware@#w0inqvco8mhn
TrendMicro TROJ_FRS.0NA103D522
McAfee-GW-Edition Packed-GDT!3BB52DED2E37
Sophos Mal/Generic-R + Troj/Krypt-IR
Ikarus Trojan.Win32.Azorult
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.PBF!MTB
GData Win32.Trojan.PSE.A0JU3J
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R482064
Acronis suspicious
McAfee Packed-GDT!3BB52DED2E37
MAX malware (ai score=83)
VBA32 TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.D977 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HPBV!tr
AVG Win32:AceCrypter-R [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HPBV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Babar.213996 removal tips

The Babar.213996 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.2248263649 (file analysis)

The Malware.AI.2248263649 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

About “Trojan.Dropper.Agent.AKK” infection

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago