Malware

Win32/Kryptik.HJRS malicious file

Malware Removal

The Win32/Kryptik.HJRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Costa Rica)
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com
thereisnoscheme.top

How to determine Win32/Kryptik.HJRS?


File Info:

crc32: CD7393E1
md5: e0f3a337f93e49d7d865be9f2d54d11c
name: E0F3A337F93E49D7D865BE9F2D54D11C.mlw
sha1: b05234de16feb66a64a871a8add01a3325b9b419
sha256: 7fadf8cac7e4de6c1e6d1c628eb9a7723e264d1b0bec899a7dd41afe671fa72f
sha512: 97df3ed37ddf979dab0f47dba75e9681413a37d4ae0175d74bccf0483b06665f5f2f110b335bcd2162d5aa79840086f75c2c3815ee49e4774e731ddbcebe7b46
ssdeep: 12288:nTNl5KQiy/PuU54MVVSnYqzcrHzSguxnYHSR1:nc+nuU54MTSnYqGHcxYHSb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.18238
MicroWorld-eScanTrojan.GenericKD.45812615
FireEyeGeneric.mg.e0f3a337f93e49d7
McAfeeGenericRXAA-AA!E0F3A337F93E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45812615
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.DCW@a8CTPjO
CyrenW32/Kryptik.DLF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
AegisLabTrojan.Win32.Malicious.4!c
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
Ad-AwareTrojan.GenericKD.45812615
EmsisoftTrojan.Crypt (A)
ComodoMalware@#3u4wclbeofkjz
F-SecureTrojan.TR/Crypt.Agent.qwqfr
TrendMicroTrojan.Win32.GLUPTEBA.THCOBBA
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gc
SophosMal/Generic-S + Troj/Kryptik-TP
IkarusTrojan.Win32.Ranumbot
eGambitUnsafe.AI_Score_94%
AviraTR/Crypt.Agent.qwqfr
MAXmalware (ai score=87)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.KM!MTB
GridinsoftMalware.Win32.AI.ns
ArcabitTrojan.Generic.D2BB0B87
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataTrojan.GenericKD.45812615
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Glupteba.R368765
ALYacTrojan.GenericKD.45812615
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HJRS
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.THCOBBA
TencentWin32.Exploit.Shellcode.Akyl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HwoCnGEA

How to remove Win32/Kryptik.HJRS?

Win32/Kryptik.HJRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment