Malware

How to remove “Win32/Kryptik.HJMR”?

Malware Removal

The Win32/Kryptik.HJMR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJMR virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovak
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
bdns.by
apps.identrust.com
dolboeb1701.com

How to determine Win32/Kryptik.HJMR?


File Info:

crc32: 5CFAC052
md5: 9dc97eaed4e61901afc327ce9f122262
name: 9DC97EAED4E61901AFC327CE9F122262.mlw
sha1: 41881d3463f4246d4d0146faf39703354bab83e9
sha256: 4412624d06991fa64f684fcc6d66c787d040eaa12356885cf0a0919c732c82a3
sha512: 1eee168706b0c311be4c1acbf5445abb717ec56247bd16d72d158ef749ecfb61f28ff6314f4b43511547f855eeae49da9c2e21647b2e0c6d92061b5b99d5f9e6
ssdeep: 6144:cip/81Q0japryExXLvuHHONMC6cgwNvk5FxcT89iZrykuyK:lkq0japryExXLvuHM/yy0F0oeWkuy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJMR also known as:

BkavW32.AIDetectGBM.malware.02
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36362611
FireEyeGeneric.mg.9dc97eaed4e61901
McAfeePacked-GDK!9DC97EAED4E6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780a41 )
BitDefenderTrojan.GenericKD.36362611
K7GWTrojan ( 005780a41 )
Cybereasonmalicious.463f42
BitDefenderThetaGen:NN.ZexaF.34574.uqW@a4LrzHdG
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Injuke.gen
NANO-AntivirusTrojan.Win32.Injuke.imaqef
Ad-AwareTrojan.GenericKD.36362611
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.Agent.egony
TrendMicroTROJ_GEN.R03BC0DBK21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.74209402.susgen
AviraTR/Crypt.Agent.egony
MicrosoftTrojan:Win32/Glupteba.GKM!MTB
ArcabitTrojan.Generic.D22AD973
SUPERAntiSpywareTrojan.Agent/Gen-Urlbot
ZoneAlarmHEUR:Trojan.Win32.Injuke.gen
GDataWin32.Trojan.PSE.11YYKV5
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4339847
Acronissuspicious
ALYacTrojan.GenericKD.36362611
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJMR
TrendMicro-HouseCallTROJ_GEN.R03BC0DBK21
RisingTrojan.Kryptik!1.D250 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HJMO!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.1.6B5F.Malware.Gen

How to remove Win32/Kryptik.HJMR?

Win32/Kryptik.HJMR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment