Malware

Win32/Kryptik.HJPF removal

Malware Removal

The Win32/Kryptik.HJPF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJPF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Tatar
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

iplogger.org
paperships.top
ip-api.com

How to determine Win32/Kryptik.HJPF?


File Info:

crc32: 440D4897
md5: 919430dcaa3c8a56af05b8d04ef53995
name: 919430DCAA3C8A56AF05B8D04EF53995.mlw
sha1: 64303101d1a5a5b6abb67394d1947388b29f59c9
sha256: bab3076b60729cc5d29552f08178e6e384b9af86da78037cb2492b33218a7294
sha512: 46308e1d4f10c509e00c052ba988636da317ef098acf3e0258f863d8d51a57d5f890f79f769d839ab7c870f61232b3d587502ad768eacc48dca38ad7f845a0de
ssdeep: 12288:ctMxB6fEjtsLlWH44HGGxe4mLqol8RqmuWNkrYxOWvkNAuUFZ9s:cOxKEjtsLrzl45C8R1dkz0kSZFZi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calinilimodumator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0409 0x1b2c

Win32/Kryptik.HJPF also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.61698
MicroWorld-eScanTrojan.GenericKD.36384997
FireEyeGeneric.mg.919430dcaa3c8a56
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderTrojan.GenericKD.36384997
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
AlibabaTrojan:Win32/WinGo.36295ee1
ViRobotTrojan.Win32.Z.Ranumbot.669696
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Generic@ML.94 (RDML:exzhe2loReOblEm1JGf6Ow)
Ad-AwareTrojan.GenericKD.36384997
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.GenericKD.36384997 (B)
IkarusTrojan.WinGo.Ranumbot
eGambitUnsafe.AI_Score_91%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.DB!ml
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataTrojan.GenericKD.36384997
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!919430DCAA3C
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HJPF
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HJPF!tr
AVGWin32:DropperX-gen [Drp]
Qihoo-360Win32/Trojan.Generic.HwoCdp8A

How to remove Win32/Kryptik.HJPF?

Win32/Kryptik.HJPF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment