Malware

Should I remove “Win32/Kryptik.HJTP”?

Malware Removal

The Win32/Kryptik.HJTP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJTP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Persian (Iran)
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.HJTP?


File Info:

name: 8F438C150AEAE354E477.mlw
path: /opt/CAPEv2/storage/binaries/5aeaa2ac2d136ebc5836010e717d2d21854794274dc0e9e0f9e43519a2894758
crc32: 9FE47C3D
md5: 8f438c150aeae354e47741d038c80d3f
sha1: af36fcf4ec62f3dfd1598eaca6bbe7569dab960a
sha256: 5aeaa2ac2d136ebc5836010e717d2d21854794274dc0e9e0f9e43519a2894758
sha512: fd9e7a66cfe26a2ea9520dd331ca6b74822cf74c348ad7f3e9ce399a514119cb463f6faccff1255c708c8a27b223ccead43185eb32d67f5041676577893d3686
ssdeep: 12288:ZQUCJmsy3t75Gnwe9eeqELcF4gCvatLt:ZQ5mBt4nlElzXt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A594AE10B7E1C439F2F326F85DB59378A53EBAA16B3490CF52D426EA4A346E19C31713
sha3_384: 3537c2fde714ef2d3313e39070352f1e2e19fafa074492d091754bd1099eb905dc8418bb2fa82857055ddc75f43cdb59
ep_bytes: 8bff558bece8763a0000e8110000005d
timestamp: 2020-09-04 08:58:35

Version Info:

FileVersions: 7.0.0.23
ProductVersions: 67.0.20.45
InternalName: calimarimodunador.exe
LegalCopyrights: Vsekdag
Translation: 0x0429 0x04e8

Win32/Kryptik.HJTP also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.73305
FireEyeGeneric.mg.8f438c150aeae354
McAfeePacked-GBF!8F438C150AEA
MalwarebytesTrojan.MalPack
ZillyaTrojan.Zenpak.Win32.6908
K7AntiVirusTrojan ( 00578b311 )
AlibabaMalware:Win32/km_2e9e7.None
K7GWTrojan ( 00578b311 )
Cybereasonmalicious.50aeae
BitDefenderThetaGen:NN.ZexaF.34062.zC0@ayfuEHdG
CyrenW32/Kryptik.DMC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJTP
Paloaltogeneric.ml
ClamAVWin.Malware.Generickdz-9839111-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderTrojan.GenericKDZ.73305
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Kryptik!1.D345 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.73305
SophosMal/Generic-R + Troj/Kryptik-TR
DrWebTrojan.Siggen12.31010
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Packed.gc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
JiangminTrojan.Zenpak.hwm
AviraTR/AD.Chapak.acc
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Azorult.NB!MTB
GDataTrojan.GenericKDZ.73305
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R370264
Acronissuspicious
VBA32BScope.Backdoor.Mokes
ALYacTrojan.GenericKDZ.73305
TencentWin32.Trojan.Zenpak.Ecud
YandexTrojan.Zenpak!WNzscVnQeQA
IkarusTrojan-Downloader.Win32.Nymaim
FortinetW32/GenKryptik.FCLA!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HJTP?

Win32/Kryptik.HJTP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment