Categories: Malware

About “Win32/Kryptik.CHPC” infection

The Win32/Kryptik.CHPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.CHPC virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:28599, :0, 127.0.0.1:11266
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

pixiv.ru

How to determine Win32/Kryptik.CHPC?


File Info:

crc32: 21250C81md5: 8b7e7d909467c47e809729e71f1717f2name: 8B7E7D909467C47E809729E71F1717F2.mlwsha1: 02f151a3dbbf1d526024062e174ad78c92523c62sha256: 3969d1aa47523102d27a71aa091d9b8f6502f5d1321a91a816f06729f27b2051sha512: f6121c13bda34a76bce2e2f8eff69382f1e935b4560096aaf33628d459933906d55536152962183a66912ad018045b8b59c4072b2bdc4ffc627d89c13b10d771ssdeep: 6144:MnNAL1fA8afzqf+suAHTqtlhLunVlL+JhGoCfvYwmFc2QyCakvT8R:68QGxtHTU6nrYGlfvYwgcR+Rtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.CHPC also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0049dc2b1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2977
Cynet Malicious (score: 99)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Zbot.Win32.161559
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0049dc2b1 )
Cybereason malicious.09467c
Symantec Packed.Generic.530
ESET-NOD32 a variant of Win32/Kryptik.CHPC
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Zbot.dckhyt
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Malware.Win32.Gencirc.114b138c
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-S + Troj/Hancitor-M
Comodo Malware@#2zshsf4tzi7ph
BitDefenderTheta AI:Packer.4ED3C8D021
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FORUCON.BME
McAfee-GW-Edition PWSZbot-FABA!8B7E7D909467
FireEye Generic.mg.8b7e7d909467c47e
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bijut
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1124970
Antiy-AVL Trojan/Generic.ASMalwS.B06BE2
Kingsoft Win32.Troj.Zbot.to.(kcloud)
Microsoft PWS:Win32/Zbot
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Dropper/Win32.Necurs.C436007
McAfee PWSZbot-FABA!8B7E7D909467
MAX malware (ai score=80)
VBA32 BScope.TrojanPSW.Panda
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FORUCON.BME
Rising Trojan.Generic@ML.96 (RDML:hjc4P/FK/0pT4+UHgOLKTg)
Yandex TrojanSpy.Zbot!6A15mdl7mhc
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Generic.AC.397625!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBEpsA

How to remove Win32/Kryptik.CHPC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago