Malware

Win32/Kryptik.HCUS information

Malware Removal

The Win32/Kryptik.HCUS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCUS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
yukondeltas.com
a.tomx.xyz

How to determine Win32/Kryptik.HCUS?


File Info:

crc32: 661A43A1
md5: 7234fec90a0880b7d545a3629fa2eff1
name: 1136095026.exe
sha1: ef73162be5228d90ad782616ef6ed229cb169f62
sha256: eda548b9ecb44f1c5a9851c598cc7a2b4d8caadd78d153ecee23dbcb1bb1c26d
sha512: 118dce34e14e83baaf96cd2af1755fee0abc001e051ba81503088ec10a72a2fc87bba708b5ead9882e67b90d111e2e902ef9a44084b47380722ce8b304f10be0
ssdeep: 12288:f1AZF2gGk36/gNwUTZf8+XovRn9fo5HJ:f1QFFGHINZe+4vR9fg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HCUS also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKDZ.66624
McAfeeTrojan-FSEU!7234FEC90A08
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKDZ.66624
K7GWTrojan ( 00564bda1 )
Cybereasonmalicious.be5228
F-ProtW32/Wacatac.BN.gen!Eldorado
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
GDataTrojan.GenericKDZ.66624
KasperskyTrojan.Win32.Chapak.ekyp
RisingTrojan.GenKryptik!8.AA55 (RDMK:cmRtazrxCDhhVVjfjLC6DvEDgEqM)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.66624 (B)
F-SecureTrojan.TR/Crypt.Agent.afaky
DrWebTrojan.PWS.Stealer.28172
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUPXGP.tt
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.7234fec90a0880b7
SophosMal/Generic-S
IkarusTrojan-Ransom.GandCrab
CyrenW32/Wacatac.BN.gen!Eldorado
AviraTR/Crypt.Agent.afaky
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D10440
ZoneAlarmTrojan.Win32.Chapak.ekyp
MicrosoftTrojan:Win32/SpyEyes.PVS!MTB
AhnLab-V3Trojan/Win32.MalPe.R333376
Acronissuspicious
VBA32BScope.Trojan.AET.281105
ALYacTrojan.GenericKDZ.66624
Ad-AwareTrojan.GenericKDZ.66624
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HCUS
TrendMicro-HouseCallTROJ_GEN.R015H0CDL20
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EITE!tr
BitDefenderThetaGen:NN.ZexaF.34106.arZ@aSP8FVmG
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.1.BC15.Malware.Gen

How to remove Win32/Kryptik.HCUS?

Win32/Kryptik.HCUS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment