Malware

Win32/Kryptik.HDEB removal

Malware Removal

The Win32/Kryptik.HDEB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDEB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (El Salvador)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

skynet.myftp.biz
pool.supportxmr.com

How to determine Win32/Kryptik.HDEB?


File Info:

crc32: D55C6553
md5: 2bffc0d8c0d1febb9e71b6b6c5f461b6
name: start.exe
sha1: a66fec853e71a953ee4071e1bc20babaa66c1baf
sha256: 5eeea23ac92aa2af84e7a8e0707f4dbb6383a95242037dbed5259413af370b8a
sha512: 891ea90ba319ecdb50ce6ad180ef05b0d9c1ea8489042931c5efc6e1c11e0a576db8b80bb2af8b24ad6d69ca13f3dad7a85bde9dbc3da74e013984faa1e11edb
ssdeep: 98304:LnCxxNBzZ9BIorp5wc0vGS/7YT82Kyk7XZG213Tq2RNpTkKazDfVAM+JQyni:bCTTXOxGS/882KX7pG6Dq2VafVAD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HDEB also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.67012
McAfeeTrojan-FSBM!2BFFC0D8C0D1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKDZ.67012
K7GWTrojan ( 005663411 )
K7AntiVirusTrojan ( 005663411 )
TrendMicroTrojan.Win32.WACATAC.THEOGBO
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Malware.Coinminer.XEXNBZ
KasperskyTrojan.Win32.Miner.assjg
AlibabaTrojan:Win32/Miner.2efbd8ac
AegisLabTrojan.Win32.Miner.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.67012 (B)
ComodoMalware@#3m5cn7co39yna
F-SecureTrojan.TR/Crypt.Agent.aypgs
DrWebTrojan.Siggen9.44893
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.2bffc0d8c0d1febb
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojanSpy.Agent.advz
AviraTR/Crypt.Agent.aypgs
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Miner
MicrosoftTrojan:Win32/Androm.DSK!MTB
ArcabitTrojan.Generic.D105C4
ZoneAlarmTrojan.Win32.Miner.assjg
AhnLab-V3Trojan/Win32.RL_MalPe.R335418
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34108.@xW@a8ug6YPG
ALYacTrojan.GenericKDZ.67012
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HDEB
TrendMicro-HouseCallTrojan.Win32.WACATAC.THEOGBO
TencentWin32.Trojan.Miner.Hvtv
YandexTrojan.Kryptik!gL2Qvi5IfXQ
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HDDU!tr
Ad-AwareTrojan.GenericKDZ.67012
AVGWin32:Trojan-gen
Cybereasonmalicious.53e71a
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.b36

How to remove Win32/Kryptik.HDEB?

Win32/Kryptik.HDEB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment