Malware

Win32/Kryptik.HJMA malicious file

Malware Removal

The Win32/Kryptik.HJMA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJMA virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
becharnise.ir

How to determine Win32/Kryptik.HJMA?


File Info:

crc32: 840251AD
md5: 2559b5b8d60dd663df52d0570f5973a9
name: 2559B5B8D60DD663DF52D0570F5973A9.mlw
sha1: 2af0e521c34cf7eaae8677e593900024fe0d16c9
sha256: 77efe5a35f94f065b20860f7e446432d9c61fd6b139b1f4cd360a5a728f49410
sha512: eafd4add02278ee7c827a8ee21827d47adcafca0d29f1cfac2de5dc6ddd734ba4c3b74a50da6c977af84dec72498ee4642da6328459ac659ca84c8cd5f69e669
ssdeep: 6144:T1wUIRkrbJzmFuERDOm+dwclg+8Iy+8Cl9Tf6BxUemJ:T1ORkr1CFuERD9+yb+R8k9TS79mJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.25
LegalCopyrights: Vsegda
ProductVersions: 67.0.20.45
Translation: 0x0409 0x0677

Win32/Kryptik.HJMA also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36355981
FireEyeGeneric.mg.2559b5b8d60dd663
Qihoo-360Win32/Trojan.Generic.HwoCUpcA
ALYacTrojan.GenericKDZ.73029
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.36355981
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34574.qqW@ayhBdCeG
CyrenW32/Trojan.FWF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaBackdoor:Win32/Azorult.d89d77da
Ad-AwareTrojan.GenericKD.36355981
EmsisoftTrojan.GenericKD.36355981 (B)
DrWebTrojan.PWS.Siggen2.61631
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
IkarusWin32.Outbreak
WebrootW32.Trojan.Gen
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.MX!MTB
ArcabitTrojan.Generic.D22ABF8D
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataWin32.Trojan-Stealer.LokiBot.XGEXRL
CynetMalicious (score: 100)
McAfeePacked-GBE!2559B5B8D60D
VBA32BScope.Trojan.Azorult
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJMA
TrendMicro-HouseCallTROJ_GEN.R002H0CBG21
RisingTrojan.Generic@ML.90 (RDML:zN7kkaaHEJ+TihXkceb3PA)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HJMA?

Win32/Kryptik.HJMA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment