Categories: Malware

Win32/Kryptik.HJRM removal instruction

The Win32/Kryptik.HJRM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRM virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Code injection with CreateRemoteThread in a remote process
  • Modifies boot configuration settings
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
ocsp.sectigo.com

How to determine Win32/Kryptik.HJRM?


File Info:

crc32: 88E0CD1Amd5: 79927881700955c52f113bc2d6968698name: 79927881700955C52F113BC2D6968698.mlwsha1: aa8b7920718123cafa0eafa6c843b801f8c157c1sha256: 4f87fefc9bf667f1d60e9ac07bdcf91013d609b8222b6d1b2995706f7ece1b07sha512: 3d5325aeacb1ed1502803e2ab4880d121532f5865409813e6d31f90f57bc2646fd19695cd0172ad7b2aa772d1ff4d74cb4f43343e502b033a8468f2874a7a413ssdeep: 6144:dVJlmm1sDf9HkjLCTEUs38bV7WSfLa9fosD:7Jlm7byqXs34V79DaGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRM also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.33526
Qihoo-360 Win32/Ransom.Generic.HwoClssA
McAfee Artemis!799278817009
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Hacktool.Win32.Shellcode.3!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005788301 )
BitDefender Trojan.GenericKD.36413997
K7GW Trojan ( 005788301 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D22BA22D
BitDefenderTheta Gen:NN.ZexaF.34590.quW@aSZtq7ac
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0WBS21
Avast Win32:MalwareX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
Alibaba Ransom:Win32/generic.ali2000010
MicroWorld-eScan Trojan.GenericKD.36413997
Rising Trojan.Kryptik!1.D250 (CLOUD)
Ad-Aware Trojan.GenericKD.36413997
Sophos Mal/Generic-S
Comodo .UnclassifiedMalware@0
F-Secure Trojan.TR/AD.ZardRansom.xejhd
TrendMicro TROJ_GEN.R002C0WBS21
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.79927881700955c5
Emsisoft Trojan.GenericKD.36413997 (B)
Ikarus Trojan.Win32.Ranumbot
Avira TR/AD.ZardRansom.xejhd
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Glupteba!ml
ZoneAlarm HEUR:Exploit.Win32.Shellcode.gen
GData Win32.Trojan-Ransom.Zeppelin.6SKL6V
AhnLab-V3 Malware/Gen.RL_Reputation.R368513
ALYac Trojan.GenericKD.36413997
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.HJRM
Tencent Win32.Exploit.Shellcode.Ajlq
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_88%
Fortinet PossibleThreat.PALLAS.H
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.HJRM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Cobaltstrike.RPZ!MTB removal

The Trojan:Win32/Cobaltstrike.RPZ!MTB is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Malware.AI.3485755531 malicious file

The Malware.AI.3485755531 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “Rogue:Win32/Vakcune” infection

The Rogue:Win32/Vakcune is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

IL:Trojan.MSILZilla.123358 information

The IL:Trojan.MSILZilla.123358 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Trojan:MSIL/Zusy.GPA!MTB removal guide

The Trojan:MSIL/Zusy.GPA!MTB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago