Malware

About “Win32/Kryptik.HJLH” infection

Malware Removal

The Win32/Kryptik.HJLH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJLH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HJLH?


File Info:

crc32: EDC30D72
md5: 7d503516d580ecad0ee7aaa018582531
name: 7D503516D580ECAD0EE7AAA018582531.mlw
sha1: fb7e71b505faf2ce2c572c0a984883c97466bbb1
sha256: eb0ccdfcb5486cbab7817c7d3bb0adc08f604d1e90733a95441941ccb20a4046
sha512: cfac6a44a182f199fd5da92c79906f652216c5a65f3a4d4dba9bffdef06c2934dc6b16f629089245b763ca569f92b606c1841293657ca201ce269b89aebf1f68
ssdeep: 98304:CmwuxaynjRP9gIR84R8wYyUNnTlzdzogJDJ:W5yPgIR8U9EnTlzd3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJLH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45722995
McAfeePacked-GDL!7D503516D580
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45722995
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.DIL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyTrojan.Win32.AntiAV.cznp
AlibabaTrojan:Win32/AntiAV.9ae8b7f6
ViRobotTrojan.Win32.Z.Agent.3921408.B
RisingTrojan.Kryptik!1.D250 (CLOUD)
Ad-AwareTrojan.GenericKD.45722995
EmsisoftTrojan.GenericKD.45722995 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Trojan.wc
FireEyeGeneric.mg.7d503516d580ecad
SophosMal/Generic-S
IkarusTrojan.Crypt
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Glupteba.OK!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B9AD73
ZoneAlarmTrojan.Win32.AntiAV.cznp
GDataWin32.Trojan.PSE.W1GXKJ
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.BeamLoader.R366423
BitDefenderThetaGen:NN.ZexaF.34574.VtW@aGXhRLfG
ALYacTrojan.GenericKD.45722995
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJLH
TrendMicro-HouseCallTROJ_GEN.R049C0DBG21
TencentWin32.Trojan.Antiav.Ajlo
YandexTrojan.AntiAV!rFKv2g9fa30
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HJLH!tr
WebrootW32.Trojan.Gen
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.AntiAV.HgIASPIA

How to remove Win32/Kryptik.HJLH?

Win32/Kryptik.HJLH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment