Malware

Win32/Kryptik.HTGW malicious file

Malware Removal

The Win32/Kryptik.HTGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HTGW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.HTGW?


File Info:

name: D063719E3567057780FC.mlw
path: /opt/CAPEv2/storage/binaries/7219da045ec8b7b3bd6caa3961229034a93eec93d32e9ed458c651c1b9e7c8bd
crc32: CE61FFB8
md5: d063719e3567057780fc6a13a4aa6af2
sha1: 7fcb3502898b9a4e7701b4d6a1146e1f9336a3fd
sha256: 7219da045ec8b7b3bd6caa3961229034a93eec93d32e9ed458c651c1b9e7c8bd
sha512: bf6f6b2aa41a04f573d6881af55f94413d4d4b6450165161a1a62958d10860f0b9f1dcff4048bdd8ad873f792538341d167f16e0b86de052da7002d30e4c21a1
ssdeep: 3072:B3SDqJtW8BtGQSG0+hmSHEK6GxemeAZuov5YlFIqaN6:tg+DkrG0+hnFn7hYdk6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E614CF217AE1C072D71B817144B1CAA46A3BBD2257A542BF334C677E1F30EF14A6932B
sha3_384: 7db6b697fba07a2e1fd89b8d36e1b548778a0b2ee03fccdf0f14a6c221eab47a79659021c6fd4cbf61c97ea3ccd4d730
ep_bytes: e87c3b0000e978feffff8bff558bec56
timestamp: 2022-02-13 19:34:07

Version Info:

FilesVersion: 50.46.37.52
InternalName: TravelingTimes
LegalCopyright: Copyright (C) 2023, maersk
ProductName: Sheat
Translation: 0x01fe 0x04d2

Win32/Kryptik.HTGW also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Zusy.456693
CAT-QuickHealRansom.Stop.P5
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.JND.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTGW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyVHO:Trojan-PSW.Win32.Ruftar.gen
BitDefenderGen:Variant.Zusy.456693
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:i/VKbJDRI1MmHYtgeilyuw)
EmsisoftGen:Variant.Zusy.456693 (B)
VIPREGen:Variant.Zusy.456693
McAfee-GW-EditionBehavesLike.Win32.Lockbit.cc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d063719e35670577
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.456693
GoogleDetected
MAXmalware (ai score=89)
ArcabitTrojan.Zusy.D6F7F5
ZoneAlarmVHO:Trojan-PSW.Win32.Ruftar.gen
MicrosoftTrojan:Win32/DllCheck.A!MSR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R473017
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacGen:Variant.Zusy.456693
Cylanceunsafe
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.HTGW?

Win32/Kryptik.HTGW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment