Malware

Win32/Kryptik.HMKO removal

Malware Removal

The Win32/Kryptik.HMKO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMKO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Nicaragua)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkvim.com

How to determine Win32/Kryptik.HMKO?


File Info:

crc32: 56E4B5A0
md5: 7789bd4d79ad897126a68bf3e74f4e1b
name: 7789BD4D79AD897126A68BF3E74F4E1B.mlw
sha1: a7acf1bd7118c5181cf8e451ce7fa4a531b76369
sha256: 40b073c5ab4b0d8bd6e03bec7553e2f4a03fed27442b4bcd01db5297f103573c
sha512: 98f47d044f12e2f388e2fa3ae77abed1daf761fee3ba5f1bf3433b981ad1d114e564514214930e6115dd1ed3462ab4e893252d665b4f2c8e7c84387c2d921d05
ssdeep: 3072:4AvBvFx1+GJtDUhWSH0fsYf/usOOdF+Z/j5W5Eaw2/N:4A+GJShWScnb3cc3w21
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sojbmoumunu.ahe
ProductVersion: 8.19.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0167

Win32/Kryptik.HMKO also known as:

K7AntiVirusTrojan ( 005822a21 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37565661
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Androm.c202ddfb
K7GWTrojan ( 005822a21 )
Cybereasonmalicious.d7118c
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HMKO
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Generic-9891933-0
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.GenericKD.37565661
MicroWorld-eScanTrojan.GenericKD.37565661
TencentWin32.Backdoor.Fareit.Auto
Ad-AwareTrojan.GenericKD.37565661
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34142.lq0@aG5ZoKU
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.7789bd4d79ad8971
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.bbnt
AviraTR/Crypt.Agent.mbsgo
MicrosoftRansom:Win32/StopCrypt.MCK!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
ArcabitTrojan.Generic.D23D34DD
GDataTrojan.GenericKD.37565661
AhnLab-V3CoinMiner/Win.Glupteba.R440970
Acronissuspicious
McAfeeGenericRXPZ-FX!7789BD4D79AD
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.D977 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMKO!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HMKO?

Win32/Kryptik.HMKO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment