Malware

Troj/Krypt-GC removal

Malware Removal

The Troj/Krypt-GC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Krypt-GC virus can do?

  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family

How to determine Troj/Krypt-GC?


File Info:

name: 3ACD16F5A56CA3F2681B.mlw
path: /opt/CAPEv2/storage/binaries/4137ed55c036a874242477421f6170f53d028776e67fe15bbfe38fa4b7861618
crc32: D60EDA35
md5: 3acd16f5a56ca3f2681b0ff09d9e61f9
sha1: 16e9e88d44d2c1469aa5f92cca3071760f32a3e0
sha256: 4137ed55c036a874242477421f6170f53d028776e67fe15bbfe38fa4b7861618
sha512: 2969be91fcabf6e6aa0849fcbed379b17d8ec096d61b62ad8e680c1093caab0ce3de5bdb9b3b5c1a9f45dc97781cc03bdef0a966cfef7d02cb7d86a94e1df5ef
ssdeep: 12288:lqnORooluj8Zxkc1Rriozcpko0A20A3Zz5+Ypib0GBrM8XUpbQLBNhUo3W5IyHhN:l+OWquj4r9zcGhA20AJz5+ksLhLW5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10005C7342EEA1129F177AF7D8AE031D6DA6FB66337079A4D14A1028A0723B41DDD163F
sha3_384: 522c42e94e3b847681b1013692e11d27fbe2b4ced4119b82a826796c050c47ba257161a5a96208b662facf2d01f33a8a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-15 00:15:12

Version Info:

ProductName: WVBY8xt9ETNsWH1TtkyK1X88k
CompanyName: W2TCL6ttC05Dl
InternalName: MXLKNPVnGNDsfa88XCj.exe
LegalCopyright: XsjBHQH2FBYq937rM
Comments: xeEovF8aT4yEr2XKOakJD7Ir
OriginalFilename: FnddxdtcpRNrmnaDi7NWBi.exe
ProductVersion: 538.313.140.756
FileVersion: 705.932.964.540
Translation: 0x0409 0x0514

Troj/Krypt-GC also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.LightStone.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.IN.19
ClamAVWin.Packed.Uztuby-9891175-0
FireEyeGeneric.mg.3acd16f5a56ca3f2
CAT-QuickHealBackdoor.MsilFC.S26745032
SkyhighBehavesLike.Win32.AgentTesla.bm
McAfeeAgentTesla-FDBQ!3ACD16F5A56C
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Mardom.IN.19
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c6a91 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0058c6a91 )
Cybereasonmalicious.d44d2c
ArcabitTrojan.Mardom.IN.19
BitDefenderThetaGen:NN.ZemsilF.36744.Xm0@ait8bipi
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.LightStone.gen
BitDefenderGen:Trojan.Mardom.IN.19
AvastWin32:RATX-gen [Trj]
TencentBackdoor.Win32.Lightstone.wa
SophosTroj/Krypt-GC
F-SecureHeuristic.HEUR/AGEN.1368056
DrWebBackDoor.QuasarNET.3
TrendMicroBackdoor.MSIL.DCRAT.SMAS
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.Mardom.IN.19 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fiky
GoogleDetected
AviraHEUR/AGEN.1368056
MAXmalware (ai score=86)
Antiy-AVLTrojan[Spy]/MSIL.Agent
Kingsoftmalware.kb.c.857
MicrosoftTrojan:MSIL/SpyNoon!atmn
ZoneAlarmHEUR:Backdoor.MSIL.LightStone.gen
GDataMSIL.Backdoor.DCRat.A
VaristW32/Noon.AF.gen!Eldorado
AhnLab-V3Trojan/Win.PWS.R462976
Acronissuspicious
VBA32Dropper.MSIL.gen
ALYacGen:Trojan.Mardom.IN.19
TACHYONBackdoor/W32.DN-LightStone.803328
Cylanceunsafe
RisingBackdoor.DCRat!1.D886 (CLASSIC)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.AES!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Krypt-GC?

Troj/Krypt-GC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment