Malware

What is “Win32/Kryptik.HJLJ”?

Malware Removal

The Win32/Kryptik.HJLJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJLJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tttttt.me
apps.identrust.com
yearofthepig.top

How to determine Win32/Kryptik.HJLJ?


File Info:

crc32: 6D9FD259
md5: d9db1380a38947fde145d2c5dec4c11d
name: D9DB1380A38947FDE145D2C5DEC4C11D.mlw
sha1: c1ff27a11a77e519b24051ca60085e38ce1c2dab
sha256: c2157a690595a152ebc895c25cbcc812f8220cf61ea3a8a0c515aca81bb14100
sha512: bf1ee6527c89f003dd6b183de1d728f506cb1709929514ee89256437d8b501d4833371fe53f41835d2efa5b1774631985e3e892670420dbabb01821449901dbb
ssdeep: 6144:ixGl2cid1WExyUVrulADwx826hV6IVV7666Gh3gSbwlCsYH0ukrKkpGI+5ze0:u6iKkRrBDUUDT7B5gRYUuYS15L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJLJ also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f9be1 )
K7GWTrojan ( 0056f9be1 )
CyrenW32/Kryptik.DHT.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
RisingMalware.Heuristic!ET#92% (RDMK:cmRtazrceQ18N10xg36OJYiici/Y)
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
MaxSecureTrojan.Malware.300983.susgen
FireEyeGeneric.mg.d9db1380a38947fd
SophosMal/Generic-S
MicrosoftTrojan:Win32/Glupteba!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
McAfeeRDN/Generic.hbg
ESET-NOD32a variant of Win32/Kryptik.HJLJ
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZexaF.34804.zqW@aqLbx8fG
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM10.1.4BE2.Malware.Gen

How to remove Win32/Kryptik.HJLJ?

Win32/Kryptik.HJLJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment