Malware

Win32/Kryptik.HJCD (file analysis)

Malware Removal

The Win32/Kryptik.HJCD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJCD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
mobilesuit.top

How to determine Win32/Kryptik.HJCD?


File Info:

crc32: D62AF3B0
md5: 1c213dbc2e5f8646d4c30586b7bcb3d8
name: 1C213DBC2E5F8646D4C30586B7BCB3D8.mlw
sha1: 7a7c24e9bde5666de8763232d9ffa012fe9d18cd
sha256: 90929f4e6bd28d6a197fef323930502ac1a3dcc9de8d4dba02dc6702fd570e14
sha512: e4b5bf282c771e1ce7152fabd5a44ecd094d5a6b0a61c26d0e25f9df15b55a6efaeaeca6a4f52a84d8d5859b6d3d2e8f15280f619edbc7c5ac4321d2359067da
ssdeep: 6144:I/8umi0LX2ZdgewCEwZnidwHWOoV/ZVjtz1tghqeit+rrItqOJ:08uALigewCdZi4ZK/bhz1tDes+4tR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJCD also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!1C213DBC2E5F
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.45637343
K7GWTrojan ( 00576e351 )
K7AntiVirusTrojan ( 00576e351 )
ArcabitTrojan.Generic.D2B85EDF
CyrenW32/Trojan.DLPZ-3001
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJCD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Ficker.gen
AlibabaTrojan:Win32/GenCBL.8bff363e
MicroWorld-eScanTrojan.GenericKD.45637343
Ad-AwareTrojan.GenericKD.45637343
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.bocfe
DrWebTrojan.Siggen11.60003
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.1c213dbc2e5f8646
EmsisoftMalCert.A (A)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.FW!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan-PSW.Win32.Ficker.gen
GDataWin32.Packed.Kryptik.PS17OK
MalwarebytesGlupteba.Backdoor.Bruteforce.DDS
IkarusTrojan.Win32.Ranumbot
eGambitUnsafe.AI_Score_87%
FortinetW32/GenericKDZ.3848!tr
WebrootW32.Malware.Gen
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.9bde56
AvastWin32:DangerousSig [Trj]

How to remove Win32/Kryptik.HJCD?

Win32/Kryptik.HJCD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment