Malware

Win32/Kryptik.HCXM removal tips

Malware Removal

The Win32/Kryptik.HCXM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCXM virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Possible date expiration check, exits too soon after checking local time
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
fasterpdfxyza.top
a.tomx.xyz

How to determine Win32/Kryptik.HCXM?


File Info:

crc32: D817EC6F
md5: 0b646438ef72686a6391c15c157547cc
name: 001.exe
sha1: ac7461bc3f2292703eb11857ca3e125fd020d8cd
sha256: afcd6bdc4d6afb73af64807fcbedaad4b0075f35e430a4c8749055fc41d22263
sha512: 582962751cc5b25638eafbd08d92205ad5a82ec645f3b34497a274836b5d8bd988715e1e237cf188e34d8d9575c7923a2db46acd0258cf2b394a5502b8c0b837
ssdeep: 24576:nDAlMDdJgqq7w7+RKR8lTi+oDQhwzS3jArHXkDgYwKSnePRlIY1M5czl:nclMDdJgvUYizDQNA7KPRiY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: CorpRight(C) 2020
InternalName: Main
FileVersion: 1, 0, 0,2
CompanyName: Microsoft Corporation
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft Corporation Main
SpecialBuild:
ProductVersion: 1, 0, 0, 2
FileDescription: Teamviewer Config
OriginalFilename: Config.exe
Translation: 0x0804 0x04b0

Win32/Kryptik.HCXM also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Backdoor.Heur.3r0@qiQ6pcmb
McAfeeGenericRXKG-CM!0B646438EF72
CylanceUnsafe
AegisLabTrojan.Win32.Generic.i!c
SangforMalware
K7AntiVirusTrojan ( 005189531 )
BitDefenderGen:Backdoor.Heur.3r0@qiQ6pcmb
K7GWTrojan ( 005189531 )
Cybereasonmalicious.8ef726
ArcabitGen:Backdoor.Heur.E7CF28
TrendMicroTROJ_GEN.R002C0PDP20
BaiduWin32.Trojan.Farfli.bc
CyrenW32/Trojan.AVOW-1686
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HCXM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Generic
AlibabaTrojanPSW:Win32/Kryptik.50e0964b
RisingSpyware.Socelars!8.EBE4 (CLOUD)
Ad-AwareGen:Backdoor.Heur.3r0@qiQ6pcmb
EmsisoftGen:Backdoor.Heur.3r0@qiQ6pcmb (B)
ComodoMalware@#3gdfmtj41cqpa
F-SecureTrojan.TR/Crypt.Agent.hhbqy
DrWebTrojan.DownLoader33.34978
McAfee-GW-EditionBehavesLike.Win32.PUPXGD.th
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0b646438ef72686a
SophosMal/Generic-S
JiangminTrojan.PSW.Generic.cks
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.Agent.hhbqy
FortinetW32/GenKryptik.EFRL!tr
Antiy-AVLTrojan/Win32.Pynamer
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmHEUR:Trojan-PSW.Win32.Generic
AhnLab-V3Trojan/Win32.Infostealer.C4075542
BitDefenderThetaGen:NN.ZexaF.34106.3r0@aiQ6pcmb
VBA32BScope.TrojanDDoS.Macri
MalwarebytesSpyware.Socelars
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PDP20
YandexTrojanSpy.Socelars!
MAXmalware (ai score=86)
GDataGen:Backdoor.Heur.3r0@qiQ6pcmb
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.PSW.0db

How to remove Win32/Kryptik.HCXM?

Win32/Kryptik.HCXM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment