Categories: Malware

About “Win32/Kryptik.HCHI” infection

The Win32/Kryptik.HCHI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCHI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Collects information about installed applications
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HCHI?


File Info:

name: 30115938752658A0D7EA.mlwpath: /opt/CAPEv2/storage/binaries/f069b636c87512268f4e22b2134f47af25c644ef5867a5a251f6ea004177cbc5crc32: E2EBDB05md5: 30115938752658a0d7eafc465c3216fesha1: a9faea07a1b742109af643de8cfd3d7fd47c6d82sha256: f069b636c87512268f4e22b2134f47af25c644ef5867a5a251f6ea004177cbc5sha512: 37ecda601c37fa0cb02ce113eb3fb3490713427a5c3c8b75fdf5fae5830e7000ee8af8d0f00b4a2ca2e2718a48bb407e36475e09ace056be4b4cce55787bdfa6ssdeep: 12288:w3l7zwCyJFI86wFLGfc0i9ECt9Y8wZExoNJ225caHme0ux/U:0zYJFI8jKcm4Y8X0Vye0ux/Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T141D40150B3A1EC23C5A7193C94B4E2AAC637FC12AB314147E7543BAE2D32BD17676352sha3_384: 9d06ebe01363828dc35edc91ad4409f712d9ccf21c8473cedbce8837d17daba1f4f578eaab08f90d1f8b1f91bdcead4dep_bytes: e813280000e979feffff8bff558bec83timestamp: 2019-01-01 11:33:08

Version Info:

0: [No Data]

Win32/Kryptik.HCHI also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen9.26702
MicroWorld-eScan Gen:Heur.Mint.Titirez.MqY@JqxOn9fe
FireEye Generic.mg.30115938752658a0
McAfee Trojan-FSBF!301159387526
Malwarebytes MachineLearning/Anomalous.100%
K7AntiVirus Trojan ( 0056a65c1 )
Alibaba Malware:Win32/km_24ad3.None
K7GW Trojan ( 0056a65c1 )
Cybereason malicious.875265
BitDefenderTheta Gen:NN.ZexaF.34062.MqY@aqxOn9fe
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HCHI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generic-7646991-0
Kaspersky VHO:Backdoor.Win32.Convagent.gen
BitDefender Gen:Heur.Mint.Titirez.MqY@JqxOn9fe
NANO-Antivirus Trojan.Win32.SelfDel.hhgpvy
Avast Win32:CoinminerX-gen [Trj]
Tencent Win32.Trojan.Falsesign.Lfft
Ad-Aware Gen:Heur.Mint.Titirez.MqY@JqxOn9fe
Emsisoft Gen:Heur.Mint.Titirez.MqY@JqxOn9fe (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Trojan-FSBF!301159387526
Sophos Mal/Generic-R + Mal/RyPack-A
Ikarus Trojan.Win32.Crypt
GData Gen:Heur.Mint.Titirez.MqY@JqxOn9fe
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL Trojan/Generic.ASMalwS.302BB23
Microsoft Trojan:Win32/Danabot.KM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPe.X2062
VBA32 BScope.Trojan.AET.281105
ALYac Gen:Heur.Mint.Titirez.MqY@JqxOn9fe
MAX malware (ai score=89)
Cylance Unsafe
Rising Trojan.Kryptik!1.C44A (CLASSIC)
Yandex Trojan.GenAsa!eDxvxkz+Ht4
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HDSW!tr
AVG Win32:CoinminerX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Win32/Kryptik.HCHI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago