Malware

Win32/Kryptik.HJRR information

Malware Removal

The Win32/Kryptik.HJRR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
api.faceit.com

How to determine Win32/Kryptik.HJRR?


File Info:

crc32: 2D0AA568
md5: a4ceb55ba8adec516608b4141a8d27b2
name: A4CEB55BA8ADEC516608B4141A8D27B2.mlw
sha1: 6d68896df93d91185cc8da1c34e903a79a735993
sha256: 141e6c01870452d8cbd1ccf1a49c9c076c36899cd312635547aaa181a6e21845
sha512: 84c60dee65a5ac627680ea34d2fe256f473e2963de903a9a58845fd6b076680430c486f92cd3f4d8f3a10e03798bcf86e1b26c390cb36e00e686e1bbf977c70e
ssdeep: 12288:v+JlfdgQtQxe7ctkg0pEAF5mX7cuf3JrP8xi7r2:vCXueKsESM7zBrPii7r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRR also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057884f1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S19154412
ALYacGen:Heur.Mint.Titirez.FCW@7iPu4hdG
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0057884f1 )
Cybereasonmalicious.ba8ade
CyrenW32/Kryptik.DLW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJRR
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Packed.Tofsee-9839474-1
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderGen:Heur.Mint.Titirez.FCW@6iPu4hdG
MicroWorld-eScanGen:Heur.Mint.Titirez.FCW@6iPu4hdG
TencentWin32.Exploit.Shellcode.Lnog
Ad-AwareGen:Heur.Mint.Titirez.FCW@6iPu4hdG
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.FCW@aiPu4hdG
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.a4ceb55ba8adec51
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.byy
AviraTR/AD.VidarStealer.zgxoi
MicrosoftTrojan:Win32/Glupteba.KM!MTB
ArcabitTrojan.Mint.Titirez.EB69ED
GDataGen:Heur.Mint.Titirez.FCW@6iPu4hdG
AhnLab-V3Trojan/Win32.Kryptik.R368546
McAfeePacked-GDK!A4CEB55BA8AD
MAXmalware (ai score=85)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingTrojan.Kryptik!1.D250 (CLASSIC)
YandexTrojan.Kryptik!UaZLXptGtXE
IkarusTrojan-Banker.UrSnif
FortinetW32/UrSnif.F628!tr
AVGWin32:BotX-gen [Trj]

How to remove Win32/Kryptik.HJRR?

Win32/Kryptik.HJRR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment