Malware

Should I remove “Win32/Kryptik.HJKB”?

Malware Removal

The Win32/Kryptik.HJKB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJKB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ident.me
apps.identrust.com

How to determine Win32/Kryptik.HJKB?


File Info:

crc32: 1C0FA81D
md5: 155e38c1e44ba985852e6fa58e4524eb
name: 155E38C1E44BA985852E6FA58E4524EB.mlw
sha1: d82171ff734fa32cf4302c4e4d719e85ff1f92f4
sha256: b911709affeec929d37ce27456c75aae2fc01ed717e3e762b49cfe2d24229e1e
sha512: 1cced76c7a14a7995f89e96e4928fd5e72733f55029306d419bf5e847087219bcdeec1692fb133bb874178926cca7fe2258dcf9ae5cd98699e6140cbb133c3d1
ssdeep: 12288:e0vUJk88BBAL0toWye2eZ4OTjwkwclwO8v1jBq9kKj7Nivzqg:2JkRBALfWye2er556FFBqnj7G+g
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: from a previous point of order brought
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: from a previous point of order brought
ProductVersion: 1, 0, 0, 1
FileDescription: Susan Collins of Maine, Bill Cassidy of Louisiana
OriginalFilename: from a previous point of order brought.EXE
Translation: 0x0409 0x04b0

Win32/Kryptik.HJKB also known as:

DrWebTrojan.KillProc2.15091
MicroWorld-eScanTrojan.GenericKD.36326888
FireEyeTrojan.GenericKD.36326888
Qihoo-360Win32/TrojanPSW.TrickBot.HgIASO0A
ALYacTrojan.GenericKD.36326888
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36326888
K7GWRiskware ( 0040eff71 )
CyrenW32/Emotet.BBD.gen!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Emotet-7577946-0
KasperskyTrojan.Win32.Mansabo.gsv
AlibabaTrojan:Win32/Mansabo.bddf18d7
NANO-AntivirusTrojan.Win32.Mansabo.ikthea
ViRobotTrojan.Win32.Z.Emotet.933962
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.36326888
TACHYONTrojan/W32.Mansabo.933962
EmsisoftTrojan.GenericKD.36326888 (B)
ComodoMalware@#gua0v7hgs2cu
F-SecureTrojan.TR/AD.TrickBot.rxqen
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Emotet.dm
SophosMal/Generic-S + Troj/Trickbo-ZP
JiangminTrojan.Mansabo.cbp
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.rxqen
Antiy-AVLTrojan/Win32.Mansabo
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AAB9
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22A4DE8
ZoneAlarmTrojan.Win32.Mansabo.gsv
GDataTrojan.GenericKD.36326888
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366094
McAfeeRDN/GenericM
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HJKB
TencentWin32.Trojan.Mansabo.Dwtq
IkarusTrojan-Banker.Emotet
FortinetPossibleThreat.MU
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/Kryptik.HJKB?

Win32/Kryptik.HJKB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment