Malware

About “Win32/Kryptik.HMVK” infection

Malware Removal

The Win32/Kryptik.HMVK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMVK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HMVK?


File Info:

name: 4BCA3039E318B3E57171.mlw
path: /opt/CAPEv2/storage/binaries/a67fab7d6475700a2abc27f85afa16e8bc04989a11e26ae4b3da31629cf236db
crc32: C1ACE184
md5: 4bca3039e318b3e571717587565c4e24
sha1: 9ed0428d1d9661d82b245eeeae2b0225238bf27d
sha256: a67fab7d6475700a2abc27f85afa16e8bc04989a11e26ae4b3da31629cf236db
sha512: 67b814e6522c9d37db9fa6750ad041ab2d4ac8dd96fb216b4cabf87026d1b287f36954a65fefda88bde223afd4f0b838c51cdb1be9bb22e690843f5a6a833572
ssdeep: 6144:UDXqh7Qv3Jc0oUUpkt5EU0WIZUZ7imOEboRk9AA:Oahc3oHWCU0zZVmOEboS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143647D00B7A0C035F5B617F849B992A9A93E7DA16BE494CF72D826DE86347D1EC31307
sha3_384: 6afb33faa3d3990d1ce59be6c992cea339a9d165509c8205f031a403e70676e02ab02e185de18dc2aa4cd50496070cd9
ep_bytes: 8bff558bece8865c0000e8110000005d
timestamp: 2021-02-11 09:28:00

Version Info:

Translation: 0x0150 0x0468

Win32/Kryptik.HMVK also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebAdware.Plugin.1665
MicroWorld-eScanTrojan.GenericKD.47144758
FireEyeGeneric.mg.4bca3039e318b3e5
CAT-QuickHealRansom.Stop.Z5
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058098a1 )
K7GWTrojan ( 0058098a1 )
ArcabitTrojan.Generic.D2CF5F36
CyrenW32/Kryptik.FMD.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HMVK
TrendMicro-HouseCallTROJ_GEN.R03BC0DJH21
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9901320-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.47144758
AvastWin32:RansomX-gen [Ransom]
Ad-AwareTrojan.GenericKD.47144758
EmsisoftTrojan.GenericKD.47144758 (B)
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_GEN.R03BC0DJH21
McAfee-GW-EditionRDN/Generic.grp
SophosMal/Generic-R + Troj/Krypt-DI
IkarusTrojan.Agent
JiangminTrojan.Agent.doyu
AviraTR/AD.GenSHCode.fyxfh
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Tnega.PKD!MTB
GDataTrojan.GenericKD.47144758
CynetMalicious (score: 100)
AhnLab-V3PUP/Win.LoadMoney.R444695
Acronissuspicious
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazpKQmsheC3ed2FSky3iqzsF)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMVU!tr
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HMVK?

Win32/Kryptik.HMVK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment