Malware

What is “Win32/Kryptik.HJRT”?

Malware Removal

The Win32/Kryptik.HJRT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com
showmeyourbalance.top

How to determine Win32/Kryptik.HJRT?


File Info:

crc32: 8A8CF08D
md5: 34d196e9b5a71f5846ccae9d0c4bbcc2
name: 34D196E9B5A71F5846CCAE9D0C4BBCC2.mlw
sha1: b47a0525e3a6f39d7b4b8c1736223e31a276f029
sha256: a07bff50fc241defe458c76a1a47eba870d30bdcd1d2a1594de71f46a32b2f28
sha512: 6ab6e991e30fb0e3a6e98c644746c1992ccfb3a16e39f5841ad80ac8e4f4ae338e68ad7cbd5511c346a5233699a216f4492cb1c2b9f1a91b338019dad9da861d
ssdeep: 12288:4xON8p8KeJ6FM9GiNtKcAzM/vMSN3TRPU0zAf7RMcRq/:4rpxXqOzS53T3zc7X0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HJRT also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.34d196e9b5a71f58
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderThetaGen:NN.ZexaF.34590.DCW@aKBaS0fG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJRT
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazrGywOzgbYKpzhle6Or68PY)
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gc
SophosML/PE-A
IkarusTrojan.Win32.Ranumbot
eGambitUnsafe.AI_Score_93%
MicrosoftTrojan:Win32/Glupteba.KM!MTB
AhnLab-V3Trojan/Win32.Glupteba.R368662
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
MalwarebytesMalware.AI.6714183
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM10.1.9D5B.Malware.Gen

How to remove Win32/Kryptik.HJRT?

Win32/Kryptik.HJRT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment