Categories: Malware

Win32/Kryptik.GBCI removal guide

The Win32/Kryptik.GBCI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GBCI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

bon.aungercote.org

How to determine Win32/Kryptik.GBCI?


File Info:

crc32: 96A6C6FDmd5: 4a557b981ce480c32095ec7f78601268name: 4A557B981CE480C32095EC7F78601268.mlwsha1: a84f29936964cc17ba44e791d27b106a2856002csha256: 4eba9e0fb55de738656ba36708030b4eb2638e78666cb96d988f681b10757365sha512: 7ade1098c2752f797b0492aa32ea1756f6d9295d65131f381a692078ce7a731d1e02ae0cec075d053967442c58accfdf630c4d2bc1e2bb47a83cf6310fd9b3cfssdeep: 6144:Ng+ie1QmZuHja2djwIK07mslC8feaEI0BXx:Ng5e7cHWIwQ1OaEI0htype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017FileVersion: 1.0.0.1ProductVersion: 1.0.0.1Translation: 0x0809 0x04b0

Win32/Kryptik.GBCI also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop7.56708
MicroWorld-eScan Trojan.BRMon.Gen.3
FireEye Generic.mg.4a557b981ce480c3
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.BRMon.Gen.3
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053305e1 )
BitDefender Trojan.BRMon.Gen.3
K7GW Trojan ( 0053305e1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34590.tu0@aigIjbki
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.GenKryptik.ewnwsv
ViRobot Trojan.Win32.U.GlobeImposter.236032
AegisLab Trojan.Win32.Purgen.tpFs
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Ad-Aware Trojan.BRMon.Gen.3
Sophos Mal/Generic-S
Comodo Malware@#vvz6s3qfp3tb
F-Secure Heuristic.HEUR/AGEN.1102735
Zillya Trojan.Crypmod.Win32.478
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Ranumbot
Jiangmin Trojan.Scar.laj
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1102735
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Inject
Microsoft Ransom:Win32/Gandcrab.SF!MTB
Arcabit Trojan.BRMon.Gen.3
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.BRMon.Gen.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RansomCrypt.R220586
Acronis suspicious
McAfee Trojan-FOSS!4A557B981CE4
VBA32 Trojan.Inject
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GBCI
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Tencent Malware.Win32.Gencirc.10ba60a2
Yandex Trojan.GenAsa!dXmrEMj63jM
SentinelOne Static AI – Malicious PE
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GBFP!tr
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.d2b

How to remove Win32/Kryptik.GBCI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago