Malware

About “Win32/Kryptik.HJRI” infection

Malware Removal

The Win32/Kryptik.HJRI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
klounisoronws.xyz

How to determine Win32/Kryptik.HJRI?


File Info:

crc32: 18E87D2A
md5: feeaaba4494883fe7be186e41c51c70b
name: FEEAABA4494883FE7BE186E41C51C70B.mlw
sha1: ae2b55f69633f27fb248bfb134019824523ee70a
sha256: 1085e6bebc65c561d2cb64ec1bf09677eb15fd08bd0afe449b6d0e601b4bd7e1
sha512: 5f138d0f8b62d14ccc9d2dec1fa804f56f32e385d68a7d3517cd8671a186fedc255594952096495dcb9eb393cffc884d1c6ddad02146340a68261f621acbc2c9
ssdeep: 6144:UT5M/6t8SXir5sXURadhgrbyK1wH1schyA:Uta6t8SyryURadirbGFQA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calimalimodunator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0419 0x04e7

Win32/Kryptik.HJRI also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.51841
FireEyeGeneric.mg.feeaaba4494883fe
McAfeeArtemis!FEEAABA44948
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34590.rC0@ai3M4WfG
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
RisingBackdoor.Mokes!8.619 (TFE:dGZlOgawkQ9TRCvxSg)
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
MicrosoftTrojan:Win32/Azorult!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HJRI
eGambitUnsafe.AI_Score_84%
FortinetW32/Kryptik.HJRF!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.69633f
Qihoo-360HEUR/QVM10.1.8E5B.Malware.Gen

How to remove Win32/Kryptik.HJRI?

Win32/Kryptik.HJRI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment