Categories: Malware

About “Win32/Kryptik.HMVK” infection

The Win32/Kryptik.HMVK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMVK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HMVK?


File Info:

name: 4BCA3039E318B3E57171.mlwpath: /opt/CAPEv2/storage/binaries/a67fab7d6475700a2abc27f85afa16e8bc04989a11e26ae4b3da31629cf236dbcrc32: C1ACE184md5: 4bca3039e318b3e571717587565c4e24sha1: 9ed0428d1d9661d82b245eeeae2b0225238bf27dsha256: a67fab7d6475700a2abc27f85afa16e8bc04989a11e26ae4b3da31629cf236dbsha512: 67b814e6522c9d37db9fa6750ad041ab2d4ac8dd96fb216b4cabf87026d1b287f36954a65fefda88bde223afd4f0b838c51cdb1be9bb22e690843f5a6a833572ssdeep: 6144:UDXqh7Qv3Jc0oUUpkt5EU0WIZUZ7imOEboRk9AA:Oahc3oHWCU0zZVmOEboStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143647D00B7A0C035F5B617F849B992A9A93E7DA16BE494CF72D826DE86347D1EC31307sha3_384: 6afb33faa3d3990d1ce59be6c992cea339a9d165509c8205f031a403e70676e02ab02e185de18dc2aa4cd50496070cd9ep_bytes: 8bff558bece8865c0000e8110000005dtimestamp: 2021-02-11 09:28:00

Version Info:

Translation: 0x0150 0x0468

Win32/Kryptik.HMVK also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Adware.Plugin.1665
MicroWorld-eScan Trojan.GenericKD.47144758
FireEye Generic.mg.4bca3039e318b3e5
CAT-QuickHeal Ransom.Stop.Z5
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058098a1 )
K7GW Trojan ( 0058098a1 )
Arcabit Trojan.Generic.D2CF5F36
Cyren W32/Kryptik.FMD.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HMVK
TrendMicro-HouseCall TROJ_GEN.R03BC0DJH21
Paloalto generic.ml
ClamAV Win.Packed.Generic-9901320-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.47144758
Avast Win32:RansomX-gen [Ransom]
Ad-Aware Trojan.GenericKD.47144758
Emsisoft Trojan.GenericKD.47144758 (B)
Baidu Win32.Trojan.Kryptik.jm
TrendMicro TROJ_GEN.R03BC0DJH21
McAfee-GW-Edition RDN/Generic.grp
Sophos Mal/Generic-R + Troj/Krypt-DI
Ikarus Trojan.Agent
Jiangmin Trojan.Agent.doyu
Avira TR/AD.GenSHCode.fyxfh
MAX malware (ai score=85)
Microsoft Trojan:Win32/Tnega.PKD!MTB
GData Trojan.GenericKD.47144758
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win.LoadMoney.R444695
Acronis suspicious
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Heuristic!ET#87% (RDMK:cmRtazpKQmsheC3ed2FSky3iqzsF)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HMVU!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HMVK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago