Malware

What is “Win32/Kryptik.HJJR”?

Malware Removal

The Win32/Kryptik.HJJR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJJR virus can do?

  • Unconventionial language used in binary resources: Vietnamese
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HJJR?


File Info:

crc32: F84CC5E5
md5: 938475b8b78d07a92d7d3085c0432603
name: 938475B8B78D07A92D7D3085C0432603.mlw
sha1: 76c13042d6400ca8f2e7e5c02f6761eacec3e6e0
sha256: d5dacf83bdfe2579159be759d8a36e09c46ef36d959b651802d527f26a16969e
sha512: 7065a75c7802b866959035c03401fec74fcd631745385f4c0c3656d7bac9898c39cc8b67067ee8cfeee26846eab11f799e4c06e63c413bea11b593c7c5cdb78f
ssdeep: 6144:CKMh3rUhSReSFVHBdi9Zli9Si3s5t0/ju07HcJ4ZO:Kh3oMReg1mrl+Si3sL/R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.15
LegalCopyrights: Wsegda
ProductVersions: 67.0.20.45
Translation: 0x0409 0x0a63

Win32/Kryptik.HJJR also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36325957
FireEyeGeneric.mg.938475b8b78d07a9
CAT-QuickHealTrojan.Cutwail
McAfeePacked-GBE!938475B8B78D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Cutwail.4!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.36325957
K7GWTrojan ( 005778d11 )
K7AntiVirusTrojan ( 005778d11 )
BitDefenderThetaGen:NN.ZexaF.34574.nqW@aC3!@yeG
CyrenW32/Kryptik.DHI.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R049C0PBD21
AvastWin32:BotX-gen [Trj]
ClamAVWin.Dropper.Glupteba-9831470-0
KasperskyHEUR:Trojan.Win32.Cutwail.gen
AlibabaTrojan:Win32/Azorult.4fb29f68
RisingTrojan.Kryptik!1.D251 (CLASSIC)
Ad-AwareTrojan.GenericKD.36325957
EmsisoftTrojan.Crypt (A)
ComodoMalware@#147zcow53tlk5
F-SecureTrojan.TR/AD.Cutwail.AK
ZillyaTrojan.Cutwail.Win32.1522
TrendMicroTROJ_GEN.R049C0PBD21
McAfee-GW-EditionPacked-GBE!938475B8B78D
SentinelOneStatic AI – Suspicious PE
SophosMal/Generic-R + Troj/Kryptik-SQ
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.Cutwail.AK
Antiy-AVLTrojan/Win32.Generic
MicrosoftTrojan:Win32/Azorult.MW!MTB
GridinsoftTrojan.Win32.Kryptik.vb
ArcabitTrojan.Generic.D22A4A45
ZoneAlarmHEUR:Trojan.Win32.Cutwail.gen
GDataTrojan.GenericKD.36325957
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366215
ALYacTrojan.GenericKD.36325957
MAXmalware (ai score=87)
VBA32Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HJJR
TencentWin32.Trojan.Cutwail.Hssa
eGambitUnsafe.AI_Score_78%
FortinetW32/Kryptik.HJJR!tr
WebrootW32.Malware.Gen
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Botnet.Cutwail.HgIASO8A

How to remove Win32/Kryptik.HJJR?

Win32/Kryptik.HJJR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment