Malware

About “Win32/Kryptik.HMKG” infection

Malware Removal

The Win32/Kryptik.HMKG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMKG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
dimonbk83.tumblr.com

How to determine Win32/Kryptik.HMKG?


File Info:

crc32: F94C939F
md5: 8f7c5465fe0b98280b5ff86ef2b4d562
name: 8F7C5465FE0B98280B5FF86EF2B4D562.mlw
sha1: ccf861f9b4f13962baf6a18479f8a8d5d8a05817
sha256: 403e6808633a9d2138b2df08177253ea3fe28ee9995e0257ac28642e94a47113
sha512: 85b540418bb3cde05eb853059f2410ca53cf0c35dc99b062d4ef27a1234a4a727ad9582572e1b5882e8d8db4a6f808ea4ab54e77ba9f7c4b2aec96913dc04c02
ssdeep: 24576:wjzggAXn4Q6qLQrYFbqA9JWKLCH9ZpFR:n4E+WqAbWKLIJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HMKG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00581f861 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.77560
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00581f861 )
Cybereasonmalicious.9b4f13
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HMKG
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Botx-9892350-0
KasperskyHEUR:Trojan.Win32.Scarsi.gen
BitDefenderTrojan.GenericKDZ.77560
NANO-AntivirusTrojan.Win32.Scarsi.jannvf
MicroWorld-eScanTrojan.GenericKDZ.77560
Ad-AwareTrojan.GenericKDZ.77560
SophosMal/Generic-S
F-SecureTrojan.TR/YAV.Minerva.lqmhr
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
FireEyeGeneric.mg.8f7c5465fe0b9828
EmsisoftTrojan.GenericKDZ.77560 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/YAV.Minerva.lqmhr
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D12EF8
ZoneAlarmHEUR:Trojan.Win32.Scarsi.gen
GDataTrojan.GenericKDZ.77560
AhnLab-V3CoinMiner/Win.Glupteba.R440887
Acronissuspicious
McAfeePacked-GDT!8F7C5465FE0B
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Dofoil
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D975 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKER!tr
AVGWin32:PWSX-gen [Trj]

How to remove Win32/Kryptik.HMKG?

Win32/Kryptik.HMKG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment