Malware

About “Win32/Kryptik.HMYY” infection

Malware Removal

The Win32/Kryptik.HMYY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMYY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

wpad.local-net
api.2ip.ua

How to determine Win32/Kryptik.HMYY?


File Info:

name: EF6302675C84591705C0.mlw
path: /opt/CAPEv2/storage/binaries/f88f6cd65860f8365a52eff612c3309529c536b0cbab41b69a7f253fc9b66c61
crc32: 57598808
md5: ef6302675c84591705c0b9782bc1ad67
sha1: d7f5ccdea083b4415e55e250cf82ebfacbc81f7b
sha256: f88f6cd65860f8365a52eff612c3309529c536b0cbab41b69a7f253fc9b66c61
sha512: 9b5fba48a9702279de590aa5dd872a0de88f52ab42243a3aecb19c522cb56795b68bf2a281baaaa62c21230abe28503865cc1b67cf1d4ba6a2a23e88999ddbd1
ssdeep: 12288:MR8D3AfBXVXCCuqqyOEwr7hHzVXMhVm6TMomGfgctqYQYayuJmRVk8PT/Pew5PI:qdw7DJFUVpJjgcMqu2d/nI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F0502006AA0C035F1F356F80ABB9378A92E7DA0AB6891CF12D416FA5775AD1FC31717
sha3_384: 5a2cbbb01e16cf3c720caaeb1d510cd0b496c21e8ae23f74900fd4d6c5e45d80a4c2123041a5d48ebc8463490d988ece
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2020-06-25 20:55:50

Version Info:

Translations: 0x0252 0x0011

Win32/Kryptik.HMYY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.50795
MicroWorld-eScanTrojan.GenericKD.37824203
CAT-QuickHealTrojanransom.Stop
ALYacTrojan.Ransom.Stop
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
BitDefenderTrojan.GenericKD.37824203
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.FNY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMYY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9903298-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
AlibabaMalware:Win32/km_24afe.None
ViRobotTrojan.Win32.Z.Stop.845376
AvastWin32:BotX-gen [Trj]
RisingTrojan.Kryptik!1.D9FE (CLASSIC)
Ad-AwareTrojan.GenericKD.37824203
SophosML/PE-A + Troj/Krypt-DI
BaiduWin32.Trojan.Kryptik.jm
ZillyaTrojan.Kryptik.Win32.3578903
TrendMicroRansom_StopCrypt.R002C0DKN21
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
FireEyeGeneric.mg.ef6302675c845917
EmsisoftTrojan.GenericKD.37824203 (B)
IkarusTrojan.Agent
GDataWin32.Trojan.BSE.WS9D4D
AviraTR/Crypt.Agent.mbfta
Antiy-AVLTrojan/Generic.ASMalwS.34BC37F
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D24126CB
MicrosoftRansom:Win32/StopCrypt.PJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDV.R446523
Acronissuspicious
McAfeePacked-GDV!EF6302675C84
MAXmalware (ai score=82)
VBA32TrojanRansom.Stop
CylanceUnsafe
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKN21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMHL!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.ea083b
PandaTrj/GdSda.A

How to remove Win32/Kryptik.HMYY?

Win32/Kryptik.HMYY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment