Malware

Win32/Kryptik.HJM removal guide

Malware Removal

The Win32/Kryptik.HJM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.HJM?


File Info:

name: 50771AD91A21F759AD92.mlw
path: /opt/CAPEv2/storage/binaries/8ae9d2f44c30009bfadb50aa0cf76a915833681b71ae9a54f05cd65d7a4a3354
crc32: 9D4BD312
md5: 50771ad91a21f759ad929b64a6604868
sha1: f8176aa943a1a3a6991ba11a0e6058720ab256aa
sha256: 8ae9d2f44c30009bfadb50aa0cf76a915833681b71ae9a54f05cd65d7a4a3354
sha512: d5b590df7396832f1baf8ef08aa399124355f5f5e6cf3b6f281afa95dbebc5c9c3ca8e6a042926c3970481f721a94c741be619a9fa7c07ab1af157c688e36c6e
ssdeep: 3072:6Xi/NJiFPZemov9aNiX/2MbBKKuUDwoONDI+U8JHgWnrbF0N/aZyMKEb+8gdWiD1:/iFhMAiuMbBGfoqIPWnnIK68gM+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107549F027127E2E4E81C8837161375EA27CA5D655F0F7D197028FF7729B32D4AE0A62B
sha3_384: daa6c8364b48338952b49c397d7cd1cb4621883a276526f31e86ff71eb0b97a283d040aa43c8a78bdee06ec659df5318
ep_bytes: 558bece88af3ffffc300000000000000
timestamp: 2007-05-20 09:31:42

Version Info:

0: [No Data]

Win32/Kryptik.HJM also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.50771ad91a21f759
CAT-QuickHealTrojan.Rimecud.AA
McAfeeW32/Rimecud.gen.g
VIPREGen:Heur.Mint.Titirez.rqY@vKlZlUci
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa5f1 )
AlibabaTrojan:Win32/Rimecud.af0d9c50
K7GWTrojan ( 0040fa5f1 )
Cybereasonmalicious.91a21f
VirITTrojan.Win32.Generic.BUVK
CyrenW32/Rimecud.M.gen!Eldorado
SymantecW32.Pilleuz!gen14
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HJM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Titirez.rqY@vKlZlUci
NANO-AntivirusTrojan.Win32.Pincav.bganel
MicroWorld-eScanGen:Heur.Mint.Titirez.rqY@vKlZlUci
AvastWin32:Rimecud-G [Trj]
TencentWin32.Trojan.Generic.Tdkl
EmsisoftGen:Heur.Mint.Titirez.rqY@vKlZlUci (B)
DrWebTrojan.Packed.21305
ZillyaTrojan.Pincav.Win32.13365
TrendMicroWORM_PALEVO.SMWX
McAfee-GW-EditionW32/Rimecud.gen.g
Trapminemalicious.high.ml.score
SophosMal/Palevo-B
IkarusTrojan.Win32.Rimecud
GDataGen:Heur.Mint.Titirez.rqY@vKlZlUci
JiangminTrojan/Pincav.htn
WebrootW32.Rimecud.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Unknown
XcitiumTrojWare.Win32.Kryptic.HJM@25m8dn
ArcabitTrojan.Mint.Titirez.ED20D4B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Worm/Win32.Palevo.R1904
Acronissuspicious
VBA32Trojan.MTA.0980
ALYacGen:Heur.Mint.Titirez.rqY@vKlZlUci
MAXmalware (ai score=100)
Cylanceunsafe
TrendMicro-HouseCallWORM_PALEVO.SMWX
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
YandexTrojan.GenAsa!EVJ23Xo9aY4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HJM!tr
BitDefenderThetaAI:Packer.16E5733620
AVGWin32:Rimecud-G [Trj]
PandaTrj/Rimecud.a
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.HJM?

Win32/Kryptik.HJM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment