Malware

Win32/Kryptik.HJRM removal instruction

Malware Removal

The Win32/Kryptik.HJRM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRM virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Code injection with CreateRemoteThread in a remote process
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
ocsp.sectigo.com

How to determine Win32/Kryptik.HJRM?


File Info:

crc32: 88E0CD1A
md5: 79927881700955c52f113bc2d6968698
name: 79927881700955C52F113BC2D6968698.mlw
sha1: aa8b7920718123cafa0eafa6c843b801f8c157c1
sha256: 4f87fefc9bf667f1d60e9ac07bdcf91013d609b8222b6d1b2995706f7ece1b07
sha512: 3d5325aeacb1ed1502803e2ab4880d121532f5865409813e6d31f90f57bc2646fd19695cd0172ad7b2aa772d1ff4d74cb4f43343e502b033a8468f2874a7a413
ssdeep: 6144:dVJlmm1sDf9HkjLCTEUs38bV7WSfLa9fosD:7Jlm7byqXs34V79DaG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.33526
Qihoo-360Win32/Ransom.Generic.HwoClssA
McAfeeArtemis!799278817009
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.Shellcode.3!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788301 )
BitDefenderTrojan.GenericKD.36413997
K7GWTrojan ( 005788301 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D22BA22D
BitDefenderThetaGen:NN.ZexaF.34590.quW@aSZtq7ac
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WBS21
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.Shellcode.gen
AlibabaRansom:Win32/generic.ali2000010
MicroWorld-eScanTrojan.GenericKD.36413997
RisingTrojan.Kryptik!1.D250 (CLOUD)
Ad-AwareTrojan.GenericKD.36413997
SophosMal/Generic-S
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.ZardRansom.xejhd
TrendMicroTROJ_GEN.R002C0WBS21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.79927881700955c5
EmsisoftTrojan.GenericKD.36413997 (B)
IkarusTrojan.Win32.Ranumbot
AviraTR/AD.ZardRansom.xejhd
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Glupteba!ml
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataWin32.Trojan-Ransom.Zeppelin.6SKL6V
AhnLab-V3Malware/Gen.RL_Reputation.R368513
ALYacTrojan.GenericKD.36413997
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HJRM
TencentWin32.Exploit.Shellcode.Ajlq
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.HJRM?

Win32/Kryptik.HJRM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment