Malware

Should I remove “Win32/Kryptik.HMJW”?

Malware Removal

The Win32/Kryptik.HMJW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HMJW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Nicaragua)
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Win32/Kryptik.HMJW?


File Info:

crc32: D0EB8824
md5: a2a6ffece639aedc0c9e6199b7061ac3
name: A2A6FFECE639AEDC0C9E6199B7061AC3.mlw
sha1: 4d9db9c21d3b03f1533933a24f30c0e1343acc66
sha256: c35eedcc8bf96a803602d28b7597f7eb4874277ef31508e1ab7f4dcb63c49bf4
sha512: 37e130942603270a5c8b31f6c8cec0347ed811695b8f07268c0181b0f092b3393b0f80acdd725121cbc76d1287d2f28431bce51995a6c7afc1a6764055d36c31
ssdeep: 6144:/XmEhfoQsdXZLncrV7UEeucI81I6dLj2r5kL3cg3ULsgcnk2rqtjS:+EhfXsdLEv4ImC5NsUpVS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoumunu.ape
ProductVersion: 7.19.290.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0167

Win32/Kryptik.HMJW also known as:

K7AntiVirusTrojan ( 0058221e1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.53768
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37556053
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058221e1 )
Cybereasonmalicious.21d3b0
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMJW
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Generic-9891538-0
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKD.37556053
MicroWorld-eScanTrojan.GenericKD.37556053
Ad-AwareTrojan.GenericKD.37556053
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34142.Aq1@aybH3oK
McAfee-GW-EditionBehavesLike.Win32.PUPXGP.gc
FireEyeGeneric.mg.a2a6ffece639aedc
EmsisoftTrojan.GenericKD.37556053 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.fdp
AviraTR/Crypt.Agent.yyffx
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MBK!MTB
GridinsoftRansom.Win32.STOP.ko!se34275
GDataTrojan.GenericKD.37556053
AhnLab-V3CoinMiner/Win.Glupteba.R440662
Acronissuspicious
McAfeePacked-GDV!A2A6FFECE639
MAXmalware (ai score=84)
VBA32TrojanPSW.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D977 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKHU!tr
AVGWin32:DropperX-gen [Drp]

How to remove Win32/Kryptik.HMJW?

Win32/Kryptik.HMJW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment