Malware

Win32/Kryptik.HMCH removal instruction

Malware Removal

The Win32/Kryptik.HMCH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMCH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org

How to determine Win32/Kryptik.HMCH?


File Info:

crc32: 4E8C967B
md5: db4a99a2222cd4ff1e38cb7a167e6782
name: DB4A99A2222CD4FF1E38CB7A167E6782.mlw
sha1: ac220091ee274e285a84f465797cf0de426c2c95
sha256: 7b6ebb8c45b9da5e1253fcd5dbcf770726caaf901240fa9b632156df21795c1a
sha512: 517813d41ce1530e8aacc85364fc5aa5c5167caff36de107b3e9537cb59fecc11e93f2342139578bf9c94c28c96c3e0c4797c47d0cfd8188632b2d9581bcfbe6
ssdeep: 3072:s9L515GAXnHiMdMVC+urBN5D0TL4BNg9R7Tc/muJ+VziGZ7yz:UL1CKMahPsc/mJVg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sigzmeogeke.ewi
ProductVersion: 29.51.22.113
Copyright: Copyrighz (C) 2021, fodkageta
Translation: 0x0182 0x0102

Win32/Kryptik.HMCH also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058098a1 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Generic.c6dee8a1
K7GWTrojan ( 0058098a1 )
Cybereasonmalicious.1ee274
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMCH
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Jaik-9886409-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.46803109
MicroWorld-eScanTrojan.GenericKD.46803109
Ad-AwareTrojan.GenericKD.46803109
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34088.mq0@a4Aym0hG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
FireEyeGeneric.mg.db4a99a2222cd4ff
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
eGambitUnsafe.AI_Score_89%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RS!MTB
GridinsoftRansom.Win32.STOP.dg!se7721
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataWin32.Trojan.Ilgergop.1PCN8A
AhnLab-V3CoinMiner/Win.Glupteba.R437490
Acronissuspicious
McAfeeArtemis!DB4A99A2222C
MAXmalware (ai score=82)
VBA32BScope.Trojan.Eb
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.B40D (CLASSIC)
IkarusTrojan-Downloader.Win32.Zurgop
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FIZX!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Trojan.Generic

How to remove Win32/Kryptik.HMCH?

Win32/Kryptik.HMCH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment