Malware

About “Win32/Kryptik.HHTZ” infection

Malware Removal

The Win32/Kryptik.HHTZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HHTZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.HHTZ?


File Info:

crc32: B3B7DBC3
md5: f933d9feb0163c513bca960835184d91
name: F933D9FEB0163C513BCA960835184D91.mlw
sha1: ad8afeb6716f193a977730cfade57d295925d9e2
sha256: 090ab69377cfb39009bf38ce161e17095db668c64c251fbf5afcfa1f9951d292
sha512: 6630e782cefd5fdb8cb51ccd97a9c25816c106f74adc1bf6b67a526695acada800b0b2c5e86d73628d755904558769f5f73dada61e3e2f82cb303cdd430745ec
ssdeep: 12288:3esMzBQXwIXQEsTEdZHyDBvDVnC6AK6/wi79+Q:dM0vXQE4/BLk53wiQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.HHTZ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35417925
FireEyeGeneric.mg.f933d9feb0163c51
McAfeeArtemis!F933D9FEB016
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.35417925
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AlibabaTrojan:Win32/Kryptik.42733dbe
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Malicious.4!c
Ad-AwareTrojan.GenericKD.35417925
EmsisoftTrojan.GenericKD.35417925 (B)
DrWebTrojan.DownLoader35.55105
McAfee-GW-EditionBehavesLike.Win32.Generic.bm
SophosML/PE-A + Mal/EncPk-ZC
IkarusTrojan.Win32.Crypt
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Glupteba!ml
ArcabitTrojan.Generic.D21C6F45
GDataTrojan.GenericKD.35417925
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34658.VmW@a4YrP5i
ESET-NOD32a variant of Win32/Kryptik.HHTZ
RisingTrojan.Kryptik!8.8 (TFE:1:mdIDWQUfZb)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetPossibleThreat.PALLAS.H
AVGFileRepMalware
Cybereasonmalicious.6716f1
Paloaltogeneric.ml

How to remove Win32/Kryptik.HHTZ?

Win32/Kryptik.HHTZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment