Malware

Win32/Kryptik.HDSJ information

Malware Removal

The Win32/Kryptik.HDSJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HDSJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.HDSJ?


File Info:

name: E86EE148B89E88608076.mlw
path: /opt/CAPEv2/storage/binaries/f305f6cd0633b525f99368aea14feca5874e80d70adab988d5f2cc43a38bb6b9
crc32: 5C90C5BF
md5: e86ee148b89e88608076c87268cebc20
sha1: 485e0eceea527fde52cd5addbdb989d9fe612bb3
sha256: f305f6cd0633b525f99368aea14feca5874e80d70adab988d5f2cc43a38bb6b9
sha512: 53d58235db2a1ad13272d45a526cbe71f2318ba5e952cb4e7aef914af96ddc8048d1822530848eec138bb148e46b09e0fecf72d56676fb39696603e5b9e0ca07
ssdeep: 6144:2MMbm8YTHi1ruxd+9CL24F0QWF7zuFXDSEKJtdEZNd/7ZM7jn9W+Xwz9:lQkjiZui9CLpF3WsFXDSEKJHsNdwnwx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124A401D2B380F376D4468A317DA2D7E10BE9A8A1562436D7374C3A1F2F327E119B1297
sha3_384: 6cf551cc27a11d95820888ac324a6288e9283ba2c0491320aa41fa8d213924163f16d2b7294eea2230228123824a704f
ep_bytes: e844150000e989feffff8bff558bec81
timestamp: 2019-11-01 04:22:04

Version Info:

InternalName: awezejzoz.im
LegalCopyright: Copyright (C) 2020, kile
Translations: 0x0441 0x0315

Win32/Kryptik.HDSJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Racealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Variadic.A.23.4
FireEyeGeneric.mg.e86ee148b89e8860
SkyhighBehavesLike.Win32.Lockbit.gc
McAfeePacked-GAY!E86EE148B89E
MalwarebytesGeneric.Crypt.Trojan.DDS
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/StopCrypt.caef2757
K7GWTrojan ( 00564bdf1 )
K7AntiVirusTrojan ( 0056809d1 )
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HDSJ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Dropper.Glupteba-7993858-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Variadic.A.23.4
NANO-AntivirusTrojan.Win32.Tofsee.hlcoya
TencentWin32.Trojan.Generic.Lcnw
EmsisoftTrojan.Injector (A)
F-SecureHeuristic.HEUR/AGEN.1312669
DrWebBackDoor.Tofsee.199
VIPREGen:Heur.Variadic.A.23.4
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFFW
IkarusTrojan.Win32.Crypt
JiangminTrojan.PSW.Racealer.asn
WebrootW32.Trojan.Gen
VaristW32/S-4a7123a0!Eldorado
AviraHEUR/AGEN.1312669
Antiy-AVLTrojan[PSW]/Win32.Racealer
MicrosoftRansom:Win32/StopCrypt.SK!MTB
XcitiumMalware@#sisxtiojxjn
ArcabitTrojan.Variadic.A.23.4
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Variadic.A.23.4
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Kryptik.R338811
Acronissuspicious
GoogleDetected
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.C729 (CLASSIC)
MAXmalware (ai score=82)
FortinetW32/Kryptik.HDSP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HDSJ?

Win32/Kryptik.HDSJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment