Malware

Win32/Kryptik.HJDW removal instruction

Malware Removal

The Win32/Kryptik.HJDW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJDW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
www.madrasdarbar.com
ocsp.sectigo.com

How to determine Win32/Kryptik.HJDW?


File Info:

crc32: FD037771
md5: 6ab7840fc77da06edfed43152d68a2df
name: 6AB7840FC77DA06EDFED43152D68A2DF.mlw
sha1: 506e1b9e45f8bdaefa84842720faa00d985f6446
sha256: 66fafaf5b4c361d8f7389fad1bf4c089a14bb6ed4685e956d8732415dec1fd62
sha512: 97b48a8ad7bfb3a755b86c68ab4227fbbffdbbb1146a17b3c541b0ef43cdcfb5553b5ff7306e35afb821c8df228103d40f088686d96642d26c83b8ddc7fd28de
ssdeep: 3072:x1Md4ONTEcaZgwIryvLSwSZGF8rWh7zLiN23nvD:xmeOMfOwSZGOrW9Lfb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJDW also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36250636
CAT-QuickHealTrojandownloader.Generic
ALYacTrojan.GenericKD.36250636
CylanceUnsafe
AegisLabTrojan.Win32.Generic.a!c
SangforMalware
K7AntiVirusTrojan ( 005772581 )
BitDefenderTrojan.GenericKD.36250636
K7GWTrojan ( 005772581 )
Cybereasonmalicious.e45f8b
BitDefenderThetaGen:NN.ZexaF.34804.iyW@a8b4SWai
CyrenW32/Trojan.BZHO-0826
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJDW
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.Win32.Generic
AlibabaTrojanDownloader:Win32/Kryptik.5ff3450c
NANO-AntivirusTrojan.Win32.JamkeeDldr.ihrnci
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.36250636
EmsisoftTrojan.GenericKD.36250636 (B)
F-SecureTrojan.TR/AD.JamkeeDldr.woltx
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R03BC0GB121
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.6ab7840fc77da06e
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
AviraTR/AD.JamkeeDldr.woltx
MicrosoftTrojan:Win32/Ymacco.AA35
ArcabitTrojan.Generic.D229240C
AhnLab-V3Malware/Gen.Reputation.C4311302
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataTrojan.GenericKD.36250636
CynetMalicious (score: 100)
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=100)
VBA32suspected of Trojan.Downloader.gen.s
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0GB121
TencentWin32.Trojan-downloader.Generic.Wrqt
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.MU
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/Trojan.e94

How to remove Win32/Kryptik.HJDW?

Win32/Kryptik.HJDW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment