Malware

Win32/Kryptik.HMYO removal instruction

Malware Removal

The Win32/Kryptik.HMYO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMYO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Win32/Kryptik.HMYO?


File Info:

name: DC06F2908E96E7ABB35B.mlw
path: /opt/CAPEv2/storage/binaries/5ac00c456cc96d0d96af48ac851699601151c8c24f1d7aa46cab6412126fe1c1
crc32: 30BAC092
md5: dc06f2908e96e7abb35b8e2db9bb71c2
sha1: f9dc7c81923b06e3315c0e59a27a35e77cd0f8bd
sha256: 5ac00c456cc96d0d96af48ac851699601151c8c24f1d7aa46cab6412126fe1c1
sha512: cb5cb066bc8e1af2cb3af1462d113251b90167c63920f9ef86d7d5a5919593bce98eebfc79c64c2ae891928985da5065b09375ea916dc3c11e74d5170fe44c41
ssdeep: 12288:UO3/3/WflIiB2RwiyPaCFnUJ4Sp1HlNZScC:UMefWRwDasSp1F6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EA94AE00E261C039F5B652F58AB99368A52E7FE16B2460CF52F51EEE97355E0ED30307
sha3_384: 462cfa21ec9a69fd98b59c88571d750c58593bc46b180a1bfe8183376ce370a8ed22eb0c687c8294e6ac71576b9b8d49
ep_bytes: 8bff558bece806900000e8110000005d
timestamp: 2020-06-24 16:43:01

Version Info:

Translation: 0x0152 0x0011

Win32/Kryptik.HMYO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31122
MicroWorld-eScanTrojan.GenericKDZ.79227
FireEyeGeneric.mg.dc06f2908e96e7ab
CAT-QuickHealTrojan.StealerRI.S24673245
McAfeePacked-GDT!DC06F2908E96
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005891611 )
AlibabaRansom:Win32/StopCrypt.96078d80
K7GWTrojan ( 005891611 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.FNW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMYO
TrendMicro-HouseCallRansom_StopCrypt.R011C0DJL21
Paloaltogeneric.ml
ClamAVWin.Trojan.Raccoon-9903173-1
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.79227
AvastWin32:BotX-gen [Trj]
RisingTrojan.Kryptik!1.DA12 (CLOUD)
SophosMal/Generic-R + Troj/Krypt-DI
BaiduWin32.Trojan.Kryptik.jm
TrendMicroRansom_StopCrypt.R011C0DJL21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKDZ.79227 (B)
IkarusTrojan.Agent
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1229061
MicrosoftRansom:Win32/StopCrypt.MNK!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.1VRW6PE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R445844
ALYacTrojan.GenericKDZ.79227
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
APEXMalicious
YandexTrojan.Kryptik!nRm6bH/VblA
MAXmalware (ai score=89)
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Packed.GDV!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HMYO?

Win32/Kryptik.HMYO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment