Malware

How to remove “Win32/Kryptik.HTWT”?

Malware Removal

The Win32/Kryptik.HTWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HTWT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Kryptik.HTWT?


File Info:

name: 3468E2708F26D2B16C76.mlw
path: /opt/CAPEv2/storage/binaries/8650d25614426a45cf76efd99af57b63e8e3e7a1f180a246298936161fcc88a1
crc32: DEBB406D
md5: 3468e2708f26d2b16c76ec30c5939a34
sha1: 656a50d4bee600a1b7ecf730a865d82f61f1f987
sha256: 8650d25614426a45cf76efd99af57b63e8e3e7a1f180a246298936161fcc88a1
sha512: 1fb517d24d6e2d16228399907d79f35f0f144c939221a71ee4580d1f908bb8e052971c41f5643bf3fae904470c44a792c9847be7cd49d78e818e0a8b84f6bbf7
ssdeep: 6144:9+lVrmzXcEFV4uYzXTVfR5HE+aX+iexf2EtQuk2K6mVnMg0UTDa:9+XmoEFGuYzXTiXGxf2EtQuk2K6mVnM8
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1914439B17DE0B035D3E16FBF1BB44E5DB719D2851A00AB4B3BB84EC01712B86A71D686
sha3_384: cf58123089e344fe0673274e0930aa4030a942d3d473d9026f0ef4f41b4c666174261fc708f42724031c8b23dcdc687d
ep_bytes: e8a3020000e974feffff558bec8b4508
timestamp: 2023-07-08 15:53:23

Version Info:

0: [No Data]

Win32/Kryptik.HTWT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.37076
MicroWorld-eScanGen:Variant.Lazy.360290
FireEyeGeneric.mg.3468e2708f26d2b1
CAT-QuickHealBackdoor.Agent
ALYacGen:Variant.Lazy.360290
Cylanceunsafe
VIPREGen:Variant.Lazy.360290
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a86911 )
AlibabaBackdoor:Win32/Kryptik.bc76dcb3
K7GWTrojan ( 005a86911 )
Cybereasonmalicious.4bee60
BitDefenderThetaGen:NN.ZexaF.36318.qqY@aygkvGo
CyrenW32/Kryptik.KDU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTWT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Lazy.360290
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf054e
EmsisoftGen:Variant.Lazy.360290 (B)
F-SecureTrojan.TR/AD.RedLineSteal.fhdwe
TrendMicroTROJ_GEN.R002C0DGC23
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.133O5LU
AviraTR/AD.RedLineSteal.fhdwe
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Lazy.D57F62
ViRobotTrojan.Win.Z.Lazy.272034.B
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
MicrosoftTrojan:Win32/Redline.DAP!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.R590332
McAfeeRedline-FDQW!3468E2708F26
MAXmalware (ai score=84)
MalwarebytesTrojan.SmokeLoader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DGC23
RisingStealer.Agent!8.C2 (TFE:1:RyHVWXILP9P)
IkarusWin32.Outbreak
MaxSecurePSW.W32.Coins.gen_265938
FortinetW32/Kryptik.HTWT!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HTWT?

Win32/Kryptik.HTWT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment