Malware

Win32/Kryptik.HJRF removal tips

Malware Removal

The Win32/Kryptik.HJRF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRF virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Tatar
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
ocsp.sectigo.com

How to determine Win32/Kryptik.HJRF?


File Info:

crc32: 02218615
md5: c8823b84999ecf29f0c18c500a4e5c75
name: C8823B84999ECF29F0C18C500A4E5C75.mlw
sha1: b30085e5b6e7aa998582fd94e56c924d7b4497dd
sha256: 45c7c5d62ca2525ac1da111fb3388cb381c24c974eba1ca3681ef07b10ef7b77
sha512: 14ff0459abce6c5df1e84040d3605287047f2239ee917db23ee1ba25f348ca4382cb09639f5fd9947640a173a1e84d3042e721cdfbab24b2548d1e698eb36f6a
ssdeep: 6144:EaIdJR1f8WhuLRPfhznXKSlL2vaB4aJW5slGQU3VLQSEyvCUPjJ02:EaIdJRp8Wh+PpflVBW5slFU3VLlO2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calimalimodunator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0419 0x0484

Win32/Kryptik.HJRF also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36404048
CAT-QuickHealTrojan.Zenpak
ALYacTrojan.GenericKD.36404048
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
AlibabaTrojanPSW:Win32/Racealer.b8809428
K7GWTrojan ( 005787031 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D22B7B50
BitDefenderThetaGen:NN.ZexaF.34590.vC0@aOPovhVG
CyrenW32/Trojan.UVTX-4082
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJRF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mokes-9836212-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.36404048
ViRobotTrojan.Win32.Z.Kryptik.345600.CE
TencentWin32.Trojan.Zenpak.Szla
Ad-AwareTrojan.GenericKD.36404048
SophosMal/Generic-S
DrWebTrojan.DownLoader36.52388
TrendMicroTROJ_GEN.R002C0WBQ21
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.c8823b84999ecf29
EmsisoftTrojan.GenericKD.36404048 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Zenpak
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.vb
MicrosoftPWS:Win32/Racealer.GKM!MTB
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataWin32.Trojan.PSE.1RTZB2I
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R368384
Acronissuspicious
McAfeeRDN/Generic.hbg
VBA32BScope.Backdoor.Mokes
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WBQ21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_88%
FortinetW32/Kryptik.HJRE!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.5b6e7a
AvastWin32:BotX-gen [Trj]
Qihoo-360Win32/Trojan.Zenpak.HgAASP0A

How to remove Win32/Kryptik.HJRF?

Win32/Kryptik.HJRF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment