Malware

Win32/Kryptik.HMNM information

Malware Removal

The Win32/Kryptik.HMNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMNM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
api.2ip.ua
a.tomx.xyz
securebiz.org
tbpws.top
pavlovoler.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Win32/Kryptik.HMNM?


File Info:

crc32: 8E603B70
md5: d138604f0e9a81a12622bbccc1169024
name: D138604F0E9A81A12622BBCCC1169024.mlw
sha1: 12650e73c514e6022423e2e5fee9759486276def
sha256: 4cc8bff20f9320c5ad0a543d3a7d97f05b4b6ad83de1dab439e25ec06671efbb
sha512: 64942bb30a310aa22685480431ba8ac072756dbc032f5bc0a7b7fc9d9742c9ef9ed7522abe3d6451dba7ccc99973391bd4dc1899653349e0decbf18bdc69cfc7
ssdeep: 12288:EZMczCXuUrhQMM30fAzKf/Kxh4jBH59FH25hFK1zAbvfD:EGcz50AOxHbFChFae
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x1209 0x052d

Win32/Kryptik.HMNM also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058287f1 )
LionicHacktool.Win32.Shellcode.3!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.62977
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacGen:Variant.Ulise.299092
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.cf2af086
K7GWTrojan ( 0058287f1 )
Cybereasonmalicious.3c514e
CyrenW32/Kryptik.FHP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMNM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Raccoon-9894356-1
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.GenericKD.46993647
MicroWorld-eScanTrojan.GenericKD.46993647
Ad-AwareTrojan.GenericKD.46993647
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34142.VuW@aC!yiPdO
McAfee-GW-EditionBehavesLike.Win32.VBobfus.bc
FireEyeGeneric.mg.d138604f0e9a81a1
EmsisoftTrojan.GenericKD.46993647 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba
GDataTrojan.GenericKD.46993647
AhnLab-V3Trojan/Win.MalPE.R442032
Acronissuspicious
McAfeeGenericRXAA-AA!D138604F0E9A
MAXmalware (ai score=85)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103IK21
RisingTrojan.Kryptik!1.D975 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMNN!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.HMNM?

Win32/Kryptik.HMNM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment