Malware

Win32/Kryptik.HCII malicious file

Malware Removal

The Win32/Kryptik.HCII is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCII virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

greatsmokym.com

How to determine Win32/Kryptik.HCII?


File Info:

crc32: 081A83DA
md5: 843e34240b8b0867f2004282480120f8
name: 5.exe
sha1: 67795099840a09243a9ed2a39d5e06ff1e654f7a
sha256: 3dd0bf8947ceb413efdf0f9c290513423d6e73d87874b00cb1e294c07b2a0429
sha512: a910ac26a06f8904771df6e043aff6e09baf2fe602de47e3dfed7882ff3ebed3000e17092e970a858879f9e3fe05c779053df46b0adf716da5168fb8412e9aac
ssdeep: 12288:N8Br8sh9hH6p9DXDZpQ/0yFUeq/hfiTPHRQMZOITqa:JdDZpQbF6hCPZzH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HCII also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.Siggen9.29941
MicroWorld-eScanTrojan.GenericKD.33579101
FireEyeGeneric.mg.843e34240b8b0867
Qihoo-360Win32/Trojan.018
ALYacTrojan.GenericKD.33579101
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005638d31 )
BitDefenderTrojan.GenericKD.33579101
K7GWTrojan ( 005638d31 )
Cybereasonmalicious.9840a0
BitDefenderThetaGen:NN.ZexaF.34104.GqW@amGUAGo
APEXMalicious
GDataTrojan.GenericKD.33579101
KasperskyTrojan.Win32.Chapak.ekgw
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.33579101
SophosMal/RyPack-A
F-SecureTrojan.TR/AD.VidarStealer.iqwau
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.33579101 (B)
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.QZJC-4920
WebrootW32.Trojan.Gen
AviraTR/AD.VidarStealer.iqwau
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D200605D
ZoneAlarmTrojan.Win32.Chapak.ekgw
MicrosoftPWS:Win32/Predator.BS!MTB
AhnLab-V3Trojan/Win32.MalPe.R330469
Acronissuspicious
McAfeeArtemis!843E34240B8B
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HCII
TencentWin32.Trojan.Chapak.Dygk
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HCII!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Kryptik.HCII?

Win32/Kryptik.HCII removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment