Malware

Should I remove “Win32/Kryptik.HMJD”?

Malware Removal

The Win32/Kryptik.HMJD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMJD virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Win32/Kryptik.HMJD?


File Info:

crc32: 5521112F
md5: 38f46ba20376f61652d8ca26b54742db
name: 38F46BA20376F61652D8CA26B54742DB.mlw
sha1: d90d25a5637a061927f4cc1b21905c04183d7bb3
sha256: 7138939aea01f9a6297eaafc2d0b61826b2a2ed8996bd2443d69a2ce454f747a
sha512: 971d3932af3e902257e273f5b570d1e021564741ac132aa9a3637679f88ac8ccf53457ab71198322276518fede200517b8e1506e2c02fd4adb60361a54ad34ba
ssdeep: 12288:nxlF8KDMfYumrFpBM9y5PyRc+jPU36pzjyI:nbFRuYumppBEy5aRXLvtt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajzmoamunu.apa
ProductVersion: 7.19.29.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x009f

Win32/Kryptik.HMJD also known as:

K7AntiVirusTrojan ( 0056d16b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0056d16b1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMJD
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyUDS:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Fragtor.16092
MicroWorld-eScanGen:Variant.Fragtor.16092
Ad-AwareGen:Variant.Jaik.47587
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.zvaot
BitDefenderThetaGen:NN.ZexaF.34126.Eq0@aap0@Dfc
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.38f46ba20376f616
EmsisoftGen:Variant.Fragtor.16092 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_66%
MicrosoftTrojan:Win32/Upatre.ACS!MTB
ArcabitTrojan.Jaik.DB9E3
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataGen:Variant.Fragtor.16092
Acronissuspicious
McAfeeRDN/Generic.tfr
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.90 (RDML:3FxMmFG7omsi2jcIyZTUcA)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:RansomX-gen [Ransom]

How to remove Win32/Kryptik.HMJD?

Win32/Kryptik.HMJD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment