Malware

What is “Win32/Kryptik.HDBC”?

Malware Removal

The Win32/Kryptik.HDBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDBC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Mexican)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
bitcoinhack.online
ocsp.digicert.com
a.tomx.xyz

How to determine Win32/Kryptik.HDBC?


File Info:

crc32: 4FBA34D5
md5: b786751a844fe8e5e0f39e3bba8b8512
name: 1942317971.exe
sha1: 03d1b4afb9de083c257c37c80bdac6ef1bf86b47
sha256: 497f09b554eb61983998e41f8001a0bf1a06ba4292b99bd1c098d4697c1fbaa6
sha512: da4c14e994814be142d9e7204749314ef47c7262fcf051ecfd5fbe1acf6e257519c1494c7f44dfe434b7ca8eec3c4acc86811c981e3ff8021927276056e5e8c8
ssdeep: 6144:4UmeXyKym5uQk42LBkXF9RAdMlP1cj+NgF66GWqyBbOg:4UmWyUuTI9cMlkhGOb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HDBC also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.Siggen9.43799
MicroWorld-eScanTrojan.GenericKDZ.66932
FireEyeGeneric.mg.b786751a844fe8e5
CAT-QuickHealTrojan.Multi
McAfeePacked-GAV!B786751A844F
ALYacTrojan.GenericKDZ.66932
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 00565e211 )
BitDefenderTrojan.GenericKDZ.66932
K7GWTrojan ( 00565e211 )
Cybereasonmalicious.fb9de0
TrendMicroTROJ_GEN.R002C0DE520
BitDefenderThetaGen:NN.ZexaF.34108.GqZ@ae2b2QS
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DE520
AvastWin32:CoinminerX-gen [Trj]
GDataTrojan.GenericKDZ.66932
KasperskyTrojan.Win32.SelfDel.homs
AlibabaTrojan:Win32/SelfDel.3ba4eed6
NANO-AntivirusTrojan.Win32.Kryptik.hjyrym
ViRobotTrojan.Win32.Z.Agent.524288.BDC
AegisLabTrojan.Multi.Generic.4!c
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#1gp1sykm3gt7q
F-SecureTrojan.TR/Crypt.Agent.yyuya
Invinceaheuristic
McAfee-GW-EditionPacked-GAV!B786751A844F
EmsisoftTrojan.GenericKDZ.66932 (B)
IkarusTrojan.Win32.Azorult
CyrenW32/Trojan.YTQI-0941
JiangminTrojan.Generic.esubi
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.Agent.yyuya
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.SelfDel
ArcabitTrojan.Generic.D10574
ZoneAlarmTrojan.Win32.SelfDel.homs
MicrosoftTrojan:Win32/Danabot.KM!MTB
AhnLab-V3Trojan/Win32.MalPe.R335078
Acronissuspicious
VBA32TrojanBanker.Danabot
Ad-AwareTrojan.GenericKDZ.66932
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HDBC
TencentWin32.Trojan.Selfdel.Pgcs
YandexTrojan.Kryptik!tpZ+71M/G8o
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.HDBD!tr
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.839

How to remove Win32/Kryptik.HDBC?

Win32/Kryptik.HDBC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment