Malware

Win32/Kryptik.HCIH removal guide

Malware Removal

The Win32/Kryptik.HCIH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCIH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

onlynew.xyz

How to determine Win32/Kryptik.HCIH?


File Info:

crc32: 9AA0920E
md5: f07c8f4184b3ce034c9c016b1911ff22
name: ccleaner2Bpro2B5-RTMD-ajy_el4jjaaa6rocafzogqasaawk-zka.exe
sha1: 16759f02178a2ff2d2ea9e82db9f22e9102fe93b
sha256: 4962ccd394483ed48df028f6b99bf4028260bf72eb07614e907a907a958590b9
sha512: 16ed1dc8b2ce86e103a28dd0ad908728deebd4419bd3935c8e366eab31980cbbcdc7c447a5f43b2a66b21efe330c2be7aa947690146c82b16cfc94fa463f7729
ssdeep: 98304:7STuOuUrw34npetEVxGS6PfNrUP1r3XYDrISIV:7S6arTnptVr6XW1rHnd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HCIH also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.MulDrop11.52488
MicroWorld-eScanTrojan.GenericKD.33578574
FireEyeGeneric.mg.f07c8f4184b3ce03
Qihoo-360Generic/HEUR/QVM10.2.3351.Malware.Gen
McAfeeArtemis!F07C8F4184B3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33578574
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2178a2
BitDefenderThetaGen:NN.ZexaF.34104.YtW@aG@ptjg
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
GDataTrojan.GenericKD.33578574
KasperskyTrojan.Win32.Agentb.jxbp
ViRobotTrojan.Win32.Z.Rypack.3971072
AegisLabTrojan.Win32.Agentb.4!c
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazpwomUoUFjvqBsXlb6/eC+3)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33578574 (B)
F-SecureTrojan.TR/AD.GoCloudnet.toijv
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.high.ml.score
SophosMal/RyPack-A
IkarusWin32.Outbreak
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.toijv
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftPWS:Win32/Predator.BS!MTB
ArcabitTrojan.Generic.D2005E4E
ZoneAlarmTrojan.Win32.Agentb.jxbp
AhnLab-V3Trojan/Win32.MalPe.R330541
Acronissuspicious
ALYacTrojan.GenericKD.33578574
MAXmalware (ai score=80)
Ad-AwareTrojan.GenericKD.33578574
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HCIH
TrendMicro-HouseCallTROJ_GEN.R03FC0DCU20
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HCIH?

Win32/Kryptik.HCIH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment