Malware

Win32/Kryptik.HMQI removal guide

Malware Removal

The Win32/Kryptik.HMQI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMQI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkvim.com

How to determine Win32/Kryptik.HMQI?


File Info:

crc32: 9EBFA66D
md5: 59a67b5ccf01b6a564265797dc5e53e8
name: 59A67B5CCF01B6A564265797DC5E53E8.mlw
sha1: 996281d368fcc2cefe5bf99399ccb19299c6f8ff
sha256: e4c1c0121487f83b014b8c81bbaf03db0b7f49584a268a5e67ca64ba6e64676f
sha512: 3beb988e323c9a9f8deb04e845da157e34ec1f564b5cf8681a7aca490a9fb5a1d4f1d4a10d80ad2d9c7d1742c56b93cfd113352fa80e38c4bab46695c6f527cd
ssdeep: 3072:2v+ArX9FLxOhanZBsX3PovEuKwEXLqfP6GB6klGfLIQVNWBz:6+KnIanZyHPoqqfSGB6k8Txql
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmiamezu.ise
ProductVersion: 8.64.59.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x0081

Win32/Kryptik.HMQI also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 00581d621 )
K7AntiVirusTrojan ( 00581d621 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMQI
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderThetaGen:NN.ZexaF.34170.mq0@aOZEvxjO
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.59a67b5ccf01b6a5
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Infostealer/Win.SmokeLoader.R443048
Acronissuspicious
McAfeePacked-GDT!59A67B5CCF01
MalwarebytesMachineLearning/Anomalous.96%
RisingTrojan.Kryptik!1.D9C1 (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/Kryptik.HMQH!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.HMQI?

Win32/Kryptik.HMQI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment