Malware

Should I remove “Win32/Kryptik.HJRL”?

Malware Removal

The Win32/Kryptik.HJRL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
telete.in
a.tomx.xyz
apps.identrust.com
greenmile.top

How to determine Win32/Kryptik.HJRL?


File Info:

crc32: 3E1BE27B
md5: c17b511ed7fd43b7b9edbe8821f911b8
name: C17B511ED7FD43B7B9EDBE8821F911B8.mlw
sha1: 53e7210aa6354cef42976a2eed9796bc4173b5c2
sha256: 7e1ec9f49ccabe604a9e5ee1a0d0eb4d6e2ae186be3ce20dfbfc6901ddef91b8
sha512: b5dd1865ae5761b8dab18d10d6db67c2e99152840341fa8b407c489bd9f6db37a102464c4dffd13668e81de5460d183df42776cc6f92ce8ead49a8b0cfcd74d9
ssdeep: 6144:iAfoj+Vns67hzGkcxgLcHBb0r7Q9YJr012x066j9NcSPfeX/:iiojKnsyoTUqlq09YV01j6MUSS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
McAfeeArtemis!C17B511ED7FD
CylanceUnsafe
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.c17b511ed7fd43b7
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.Raccoon.1HCKUK
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Glupteba!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.CqW@aqdN75bc
ESET-NOD32a variant of Win32/Kryptik.HJRL
RisingTrojan.Kryptik!1.D250 (CLASSIC)
IkarusTrojan.Win32.Ranumbot
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM10.1.91DF.Malware.Gen

How to remove Win32/Kryptik.HJRL?

Win32/Kryptik.HJRL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment