Malware

About “Win32/Kryptik.HJRE” infection

Malware Removal

The Win32/Kryptik.HJRE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tatar
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HJRE?


File Info:

name: 544F35986330C9DA5824.mlw
path: /opt/CAPEv2/storage/binaries/89585935272bd5659a4bd57f4b4310034cf3ef052580a8a041fdb82666f04eb5
crc32: 52116A34
md5: 544f35986330c9da5824cec1b91016ed
sha1: ac3c293cd26d5683678cc79c4757ffacfa5fd231
sha256: 89585935272bd5659a4bd57f4b4310034cf3ef052580a8a041fdb82666f04eb5
sha512: 58cd0a660e84625ab6f2d73e08b91afaf46ddd0fb270b4c84b2b6315f2302007d563266a62b0391b846be61dda32c250cb998039fcc3dc35299960c512d16eef
ssdeep: 6144:JXGF8dzJvmO8hMNDlBVJIXptr/IIUEZnkW:JXGF8dzJvyhwlBLIZxrpkW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B445B30ABF1C035F1FB16BC49B592B8A53A7DB26B3481CF52D426EA16346E49C3075B
sha3_384: 811086ada5b6acdc54795651f4b7da1826ba44e39711de306b1ea940606c28f58acc795349598c7033bf50665c440d54
ep_bytes: 8bff558bece826640000e8110000005d
timestamp: 2020-01-02 19:34:10

Version Info:

FileVersions: 7.0.0.23
ProductVersions: 67.0.20.45
InternalName: calimalimodunator.exe
LegalCopyrights: Vsekdag
Translation: 0x0409 0x07a4

Win32/Kryptik.HJRE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GBF!544F35986330
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057865c1 )
AlibabaMalware:Win32/km_2e9e7.None
K7GWTrojan ( 0057865c1 )
Cybereasonmalicious.86330c
CyrenW32/Kryptik.DKS.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HJRE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mokes-9836212-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderTrojan.GenericKDZ.73193
NANO-AntivirusTrojan.Win32.Mokes.imozzc
MicroWorld-eScanTrojan.GenericKDZ.73193
AvastWin32:BotX-gen [Trj]
TencentWin32.Backdoor.Mokes.Stul
Ad-AwareTrojan.GenericKDZ.73193
SophosML/PE-A + Troj/Kryptik-TR
DrWebTrojan.DownLoader36.50746
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.544f35986330c9da
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.73193
JiangminTrojan.Zenpak.gti
WebrootW32.Bot.Gen
AviraHEUR/AGEN.1229054
MAXmalware (ai score=89)
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D11DE9
MicrosoftPWS:Win32/Racealer.GKM!MTB
AhnLab-V3Trojan/Win.MalPe.X2109
ALYacTrojan.GenericKDZ.73193
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D345 (CLASSIC)
YandexTrojan.Kryptik!Cm3ryMxZv6o
IkarusTrojan-Spy.Theft.Ficker
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34742.pC0@aC1pJVQG
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HJRE?

Win32/Kryptik.HJRE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment