Malware

Win32/Kryptik.HHTG malicious file

Malware Removal

The Win32/Kryptik.HHTG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHTG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.HHTG?


File Info:

crc32: 7BC4F939
md5: fe5060f0908dc4e3ecfdcf6beea75340
name: FE5060F0908DC4E3ECFDCF6BEEA75340.mlw
sha1: c366ec5e62e4e8a6bc49d9cd81a1d4463ff11255
sha256: 0e244a9cc79a5fed85385c6fa767cd308fd2a09b69ee755e19464c52261332be
sha512: 3243a2ca2e69ebb1b5d49724998ef0932d55374118839465c3637862f9cfb15a71de8aa42c4051fdcc8aaf93fdc70ad9cfe68145782140e33faa6912db18fdb8
ssdeep: 6144:p672A8Ljit91p4xA0YDzgAW7nDEMzr0R//69v84moYZydtsiG8:p672irqxAvJW7nDzr0R//Mk/oiWtsir
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HHTG also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanGen:Variant.Zusy.349336
FireEyeGeneric.mg.fe5060f0908dc4e3
Qihoo-360Win32/Trojan.PSW.13b
McAfeeGenericRXMS-XN!FE5060F0908D
CylanceUnsafe
AegisLabTrojan.Win32.Stelega.i!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Zusy.349336
K7GWTrojan ( 00573c511 )
K7AntiVirusTrojan ( 00573c511 )
BitDefenderThetaGen:NN.ZexaF.34658.tuW@aqsSIC
CyrenW32/Kryptik.CNS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Jaik-9801449-0
KasperskyHEUR:Trojan-PSW.Win32.Stelega.gen
AlibabaTrojan:Win32/runner.ali1000123
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Kryptik!8.8 (TFE:5:RyumJNuoSPN)
Ad-AwareGen:Variant.Zusy.349336
EmsisoftTrojan.Generic (A)
ComodoMalware@#2v7eehfqw5t48
F-SecureTrojan.TR/Crypt.Agent.nfpxc
TrendMicroTROJ_GEN.R06CC0DKT20
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Stelega.cf
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.nfpxc
MicrosoftBackdoor:MSIL/Noancooe.C
ArcabitTrojan.Zusy.D55498
ZoneAlarmHEUR:Trojan-PSW.Win32.Stelega.gen
GDataGen:Variant.Zusy.349336
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R356797
Acronissuspicious
VBA32Trojan.Caynamer
ALYacGen:Variant.Zusy.349336
MAXmalware (ai score=85)
MalwarebytesSpyware.LokiBot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHTG
TrendMicro-HouseCallTROJ_GEN.R06CC0DKT20
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HHRB!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.e62e4e
AvastWin32:PWSX-gen [Trj]

How to remove Win32/Kryptik.HHTG?

Win32/Kryptik.HHTG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment