Malware

About “Win32/Kryptik.HKXJ” infection

Malware Removal

The Win32/Kryptik.HKXJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HKXJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
api.ipify.org
a.tomx.xyz

How to determine Win32/Kryptik.HKXJ?


File Info:

crc32: 72F7FB45
md5: 39e79f9abe2e49d30e51e6b1f7fdbe20
name: 39E79F9ABE2E49D30E51E6B1F7FDBE20.mlw
sha1: 2ec884e23680534660c3147d21ed17001c5b926d
sha256: 0f27673044ea04da7fada3fe5fbaceddac90071525426ee6dbbdae9c2ba03d57
sha512: c12333d6d5384120760e3fab68dca7ae660a913a170ba7cd70411eff62c30e3fa8f2101723654f4ca9e370904343d5f8fb1c6da176327093110c78045c09ad82
ssdeep: 12288:dfvoN51hiiDS4s+PPIhzO8jbUhMG9Axxsu:05v/yNNO8fWMGwd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.92.18
ProductVersus: 1.0.27.28
Translations: 0x0496 0x015e

Win32/Kryptik.HKXJ also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.SpyBot.1073
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46311695
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Ranumbot.13053b8e
K7GWRiskware ( 0040eff71 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HKXJ
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Dropperx-9862667-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.46311695
ViRobotTrojan.Win32.Z.Nymaim.420534
MicroWorld-eScanTrojan.GenericKD.46311695
Ad-AwareTrojan.GenericKD.46311695
SophosMal/Generic-S + Mal/GandCrypt-B
BitDefenderThetaGen:NN.ZexaF.34690.zqY@aG1dQcmG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.STOP.USMANEI21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.39e79f9abe2e49d3
EmsisoftTrojan.GenericKD.46311695 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
eGambitPE.Heur.InvalidSig
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ranumbot.RT!MTB
GDataWin32.Trojan.Agent.VQRHD9
AhnLab-V3Trojan/Win.Glupteba.R421286
Acronissuspicious
McAfeeArtemis!39E79F9ABE2E
MAXmalware (ai score=84)
VBA32BScope.Trojan.Razy
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.STOP.USMANEI21
RisingMalware.Obscure/Heur!1.A89F (CLOUD)
IkarusTrojan-Downloader.Win32.Nymaim
FortinetW32/Kryptik.HKXF!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HKXJ?

Win32/Kryptik.HKXJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment