Malware

Win32/Kryptik.HCKI removal tips

Malware Removal

The Win32/Kryptik.HCKI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCKI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (16 unique times)
  • Starts servers listening on 0.0.0.0:6047
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com
181.86.68.138.dnsbl.sorbs.net
181.86.68.138.bl.spamcop.net
181.86.68.138.zen.spamhaus.org
181.86.68.138.sbl-xbl.spamhaus.org
181.86.68.138.cbl.abuseat.org
msr.pool.gntl.co.uk
video-weaver.fra02.hls.ttvnw.net
www.google.co.il
www.instagram.com
www.google.co.uk
video-weaver.waw01.hls.ttvnw.net

How to determine Win32/Kryptik.HCKI?


File Info:

crc32: 5363AA1D
md5: 8e8c3825b84c96293babe0e892f596a1
name: 8E8C3825B84C96293BABE0E892F596A1.mlw
sha1: 15d05917a13b553361a434af59a722d53bddae4e
sha256: e1263c15ae020ed8462ae7a66eb43ac1a6f610e1789539538dbb6181a0ff695f
sha512: 45194a79bbbb596ce9679069ffbc1730d1ec1377b99781c72b608f3c66df5c537416f032b0ec0b21edad4d19a6d471c676db948e5a6966f0145caab37e41edf5
ssdeep: 24576:8L3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3E3:
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HCKI also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.1.22
FireEyeGeneric.mg.8e8c3825b84c9629
ALYacGen:Heur.Mint.Titirez.1.22
MalwarebytesTrojan.MalPack.GS
SangforMalware
K7AntiVirusTrojan ( 00563c3c1 )
BitDefenderGen:Heur.Mint.Titirez.1.22
K7GWTrojan ( 00563c3c1 )
Cybereasonmalicious.7a13b5
TrendMicroMal_Tofsee
BitDefenderThetaGen:NN.ZexaF.34634.@tW@aeL0psae
CyrenW32/FakeAlert.VV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
ClamAVWin.Packed.Generic-7646991-0
KasperskyHEUR:Trojan.Win32.AntiAV.vho
RisingTrojan.Kryptik!1.C46C (CLASSIC)
Ad-AwareGen:Heur.Mint.Titirez.1.22
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.31779
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.wm
EmsisoftGen:Heur.Mint.Titirez.1.22 (B)
IkarusWin32.Outbreak
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Danabot.KM!MTB
AhnLab-V3Trojan/Win.MalPe.X2062
ZoneAlarmHEUR:Trojan.Win32.AntiAV.vho
GDataGen:Heur.Mint.Titirez.1.22
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Kryptik.HCKI
Acronissuspicious
McAfeePacked-GAD!8E8C3825B84C
MAXmalware (ai score=85)
VBA32BScope.Trojan.AET.281105
TrendMicro-HouseCallMal_Tofsee
YandexTrojan.GenAsa!IgpQ2HWcwA8
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_60%
FortinetW32/Kryptik.HDSW!tr
AVGWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM20.1.4AFB.Malware.Gen

How to remove Win32/Kryptik.HCKI?

Win32/Kryptik.HCKI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment