Malware

Win32/Kryptik.HHMJ removal guide

Malware Removal

The Win32/Kryptik.HHMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHMJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHMJ?


File Info:

crc32: 984CBE46
md5: 68f7a8c5106d9df732b432d45c375d5f
name: 68F7A8C5106D9DF732B432D45C375D5F.mlw
sha1: e220acd75a4dc3639eb0de92a8a558d7d40097e8
sha256: a0e5664d65cdb67f23197acfc229a96b82838fb174e40eb2ed516b56cf45a81c
sha512: f914c1b935a88f4dad1ca480cbba184cba781216f5185d2dbaba7ee95cf0ae3eef38a24c3b89c034372c99b244438668ebb84d8b0cfafc96f948a97fe91e5ccf
ssdeep: 3072:WxMjLqS+986zk86+0KDghEbidHyhU6jZA/thjk64gKDTDiRm4lraURRU+:WxGLqSi82Uybr6lf47ClGX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0155 0x0ed7

Win32/Kryptik.HHMJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005667d71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AgentbRI.S17247737
ALYacTrojan.GenericKDZ.71406
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005667d71 )
Cybereasonmalicious.5106d9
CyrenW32/Wacatac.CH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHMJ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generickdz-9795967-0
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.71406
MicroWorld-eScanTrojan.GenericKDZ.71406
Ad-AwareTrojan.GenericKDZ.71406
SophosML/PE-A + Troj/AutoG-KE
BitDefenderThetaGen:NN.ZexaF.34170.nqW@aWxEB1pO
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.68f7a8c5106d9df7
EmsisoftTrojan.GenericKDZ.71406 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dara
AviraTR/AD.GenSteal.dwlix
eGambitUnsafe.AI_Score_90%
MicrosoftTrojan:Win32/Glupteba.MH!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.GenericKDZ.71406
AhnLab-V3Trojan/Win32.RL_MalPe.R355707
Acronissuspicious
McAfeeLockbit-FSUC!68F7A8C5106D
MAXmalware (ai score=86)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingTrojan.Kryptik!1.CEF4 (CLASSIC)
IkarusTrojan.Win32.Azorult
FortinetW32/Ranumbot.C27E!tr
AVGWin32:PWSX-gen [Trj]

How to remove Win32/Kryptik.HHMJ?

Win32/Kryptik.HHMJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment