Malware

Win32/Kryptik.HMAZ removal tips

Malware Removal

The Win32/Kryptik.HMAZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMAZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HMAZ?


File Info:

crc32: 16348379
md5: 4bf0b38b306d337f18240d2bc2b255f4
name: 4BF0B38B306D337F18240D2BC2B255F4.mlw
sha1: a2c15b3f4597e0fbc136d011bd0816a079ae2d76
sha256: 5dd4a57bee86571b92057f4d159f97420a69ffada92fd9b51d43585bc2c0751e
sha512: 8879d30d75d582fd0fc06a349d11ce84d0a22ae126e28261df42dc9ca50efae881d379ecf76e88009587f108d17d166f61fe815868725757d39b9833c252ce5b
ssdeep: 3072:VmFpIAgU/2QkPGj1AZgPuBScu/YExWIP7QbG2go5xVCpgVnWScsYh6gSVywo3c+:Vb30mQ+gPuAcCzerVEgBx7knGyHM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: fogsmoageke.emi
ProductVersion: 9.51.22.12
Copyright: Copyrighz (C) 2020, fodkageta
Translation: 0x0182 0x0102

Win32/Kryptik.HMAZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058098a1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058098a1 )
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HMAZ
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
SophosMal/Generic-R + Troj/Krypt-W
BitDefenderThetaGen:NN.ZexaF.34058.pq0@aqlJDaei
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.4bf0b38b306d337f
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GridinsoftTrojan.Win32.Packed.lu!heur
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
McAfeeArtemis!4BF0B38B306D
VBA32TrojanPSW.Stealer
MalwarebytesMachineLearning/Anomalous.94%
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.B40D (CLASSIC)
FortinetW32/Kryptik.HMAY!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.3097.Malware.Gen

How to remove Win32/Kryptik.HMAZ?

Win32/Kryptik.HMAZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment