Categories: Malware

Win32/Kryptik.HCIM removal guide

The Win32/Kryptik.HCIM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HCIM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

myinfoart.xyz

How to determine Win32/Kryptik.HCIM?


File Info:

crc32: 61E8EFC8md5: 93d63346d48ffdfabf7324520c1ea624name: avg2Bpc2Btuneup2B20202Bcrack2B2B2Bkeygen2Bfull2Bversion2Blatest-RTMD-ahpmff4jjaaavhwcaerffwamadnqxcasha1: 4a6d0fd9e09e74311a2d5f4433b923921ad8056asha256: 062d359adea7f1d2e24221d034515d6f887aee0cffd0833573ac9f204ec459absha512: 6727fed570e7117e6ba19b083d4ae4ccda94ffa556159a7210946f31b310f5bf539275dca5ed1aa1cd1512b1384a5285ebf4b8c123414812474c7f0d7960b306ssdeep: 98304:acfp743+vqemC3h2QtraNxcVlQPVJq8AbVW/w/xb1/Z:acfp9qemCbtflQPVwxCw/xb1/type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HCIM also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Trojan.GenericKD.33580751
McAfee Artemis!93D63346D48F
Cylance Unsafe
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33580751
K7GW Riskware ( 0040eff71 )
Cybereason malicious.9e09e7
Invincea heuristic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HCIM
APEX Malicious
Kaspersky Backdoor.Win32.Androm.txos
Rising Malware.Heuristic!ET#90% (RDMK:cmRtazqmMyVYzqSBtTstvMgJzavt)
Ad-Aware Trojan.GenericKD.33580751
Emsisoft Trojan.GenericKD.33580751 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen3
DrWeb Trojan.Siggen9.30288
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine malicious.high.ml.score
FireEye Generic.mg.93d63346d48ffdfa
Sophos Mal/RyPack-A
Ikarus Trojan.Win32.Ranumbot
Avira TR/Crypt.XPACK.Gen3
Fortinet PossibleThreat.MU
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D20066CF
Microsoft Trojan:Win32/Wacatac.D!ml
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34104.1tW@aSsB70b
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack.GS
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
GData Win32.Trojan-Downloader.Glupteba.03SJMV
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/Trojan.160

How to remove Win32/Kryptik.HCIM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago