Malware

Win32/Kryptik.HEMF removal guide

Malware Removal

The Win32/Kryptik.HEMF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HEMF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Finnish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

jolietamandatenasta.com
ip-api.com

How to determine Win32/Kryptik.HEMF?


File Info:

crc32: DA360544
md5: d3429dcdeb45b60ecb33f80de4e4b688
name: 5.exe
sha1: fc0376bbe12ccf54d0a935d38b8e31663cd4df8f
sha256: a15cd9107def9192b497a8f844463be43ea061fa9b868309800cace16d68dd80
sha512: 74d04e67d6c017fed0bb280336455047198c94bdfbb6e3ecae26c503fbc402b7fce5b3b572743489e7a6334c3df7243a976db793f4f0d6613801347b5084cfe6
ssdeep: 12288:15WDw6mWY0PrEieuel4rA6RVJq30gA4r:157tlieueoA6RVJS0g
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0391 0x0315

Win32/Kryptik.HEMF also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.34077613
FireEyeGeneric.mg.d3429dcdeb45b60e
Qihoo-360Win32/Trojan.64e
McAfeePacked-GBE!D3429DCDEB45
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056809d1 )
BitDefenderTrojan.GenericKD.34077613
K7GWTrojan ( 005643101 )
Cybereasonmalicious.be12cc
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Bunitu-8273607-0
GDataTrojan.GenericKD.34077613
KasperskyTrojan.Win32.Chapak.eoba
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!8.8 (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.VidarStealer.snnqv
EmsisoftTrojan.GenericKD.34077613 (B)
IkarusTrojan-Downloader.Win32.Zurgop
AviraTR/AD.VidarStealer.snnqv
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D207FBAD
ZoneAlarmTrojan.Win32.Chapak.eoba
MicrosoftTrojan:Win32/Ymacco.AAA1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R341697
Acronissuspicious
ALYacTrojan.GenericKD.34077613
Ad-AwareTrojan.GenericKD.34077613
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEMF
TrendMicro-HouseCallTROJ_GEN.R002H0CFR20
TencentWin32.Trojan.Chapak.Woza
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_66%
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34130.EqW@a4BLqBkG
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HEMF?

Win32/Kryptik.HEMF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment