Malware

Should I remove “Win32/Kryptik.HIME”?

Malware Removal

The Win32/Kryptik.HIME is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HIME virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gxd3fp7fe7cac6jzn2sac.online

How to determine Win32/Kryptik.HIME?


File Info:

crc32: 2CA6D5BE
md5: 898067eb90ef7750995b0d97cada423c
name: 898067EB90EF7750995B0D97CADA423C.mlw
sha1: 5f044dd1727083c0d67fdc1fb36f5808b5a492e9
sha256: 824c526e26c00e1f55093d18b88e8740198b5f662ca346674a0f1807b836bf4e
sha512: 995157793d23bb70a4cf31971f68e7d8a4369fa39833d854c041d852474d2cc37294b914e130536e1d23661dff1ac2fb941ff460f6efce2465a60ff6240a7946
ssdeep: 12288:cwwfGi7EhvNYJmRvHSp97TsHeNvRLmbtLSJXKgZLX9de0:cwwfGuEhVYsHSPwHuRqRLSMgZzXe
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafug
ProductVersion: 1.0.5
TranslationUsa: 0x0273 0x04d3

Win32/Kryptik.HIME also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.898067eb90ef7750
Qihoo-360Generic/HEUR/QVM11.1.443F.Malware.Gen
ALYacTrojan.GenericKD.35929624
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderTrojan.GenericKD.35929624
K7GWTrojan ( 005756b71 )
K7AntiVirusTrojan ( 005756b71 )
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.SpyEyes.blbu
AlibabaTrojanSpy:Win32/SpyEyes.058b81fb
ViRobotTrojan.Win32.Z.Mokes.464896
AegisLabTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.35929624
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.GenericKD.35929624
SophosMal/Generic-S
ComodoMalware@#23r44lx6ct6kx
F-SecureTrojan.TR/AD.TriumphLoader.rulsh
DrWebTrojan.DownLoader36.31724
TrendMicroTrojanSpy.Win32.GLUPTEBA.USMANLU20
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/AD.TriumphLoader.rulsh
KingsoftWin32.Troj.SpyEyes.bl.(kcloud)
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2243E18
ZoneAlarmTrojan-Spy.Win32.SpyEyes.blbu
GDataTrojan.GenericKD.35929624
Acronissuspicious
McAfeeArtemis!898067EB90EF
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIME
TrendMicro-HouseCallTrojanSpy.Win32.GLUPTEBA.USMANLU20
TencentWin32.Trojan-spy.Spyeyes.Ecai
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34700.CmKfau6hcTcG
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.172708
AvastWin32:TrojanX-gen [Trj]

How to remove Win32/Kryptik.HIME?

Win32/Kryptik.HIME removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment