Categories: Malware

Win32/Kryptik.GCLI removal tips

The Win32/Kryptik.GCLI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCLI virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
a.dnspod.com
nomoreransom.bit
bleepingcomputer.bit
emsisoft.bit
esetnod32.bit
gandcrab.bit

How to determine Win32/Kryptik.GCLI?


File Info:

crc32: 353C6386md5: 478163cc97be4497b66286d869f0085dname: 478163CC97BE4497B66286D869F0085D.mlwsha1: 6f94cd3e88db69e59781f05fd0a8d1f76c7547cesha256: 10e26c9f28abae9ecc4b4687103a3cceb65c1b7f33ad0457c1d1e2d60b1e7272sha512: 922471b1808ab694abf0f8a46404fdf74f19af96304a894935f7cece9a45b40cbb391fa3d524a9278e16e12485018bd65819861f7e3733df9173c82ac1b110b5ssdeep: 6144:RPHi6h0reVLzFVKySUJVoqMrV+C/HJru8J8:ti6aretzFVKbUJDMrV+oprutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GCLI also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0052908c1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24390
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Heur.BrResMon.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/Obfuscator.be34c3e3
K7GW Trojan ( 0052908c1 )
Cybereason malicious.c97be4
Symantec Ransom.GandCrab
ESET-NOD32 a variant of Win32/Kryptik.GCLI
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cryptomix-6489177-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.BrResMon.1
NANO-Antivirus Trojan.Win32.Jimmy.exjrwz
ViRobot Trojan.Win32.Hermes.636416
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
MicroWorld-eScan Gen:Heur.BrResMon.1
Ad-Aware Gen:Heur.BrResMon.1
Sophos Mal/Generic-R + Mal/Ransom-FN
Comodo TrojWare.Win32.Ransom.GandCrab.A@7jk3ar
F-Secure Heuristic.HEUR/AGEN.1117310
BitDefenderTheta Gen:NN.ZexaF.34758.nuW@aOQn8wc
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMONT
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.478163cc97be4497
Emsisoft Gen:Heur.BrResMon.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Bitmin.dm
Avira HEUR/AGEN.1117310
Antiy-AVL Trojan/Generic.ASMalwS.25B554A
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft VirTool:Win32/Obfuscator.CAP
Arcabit Trojan.BrResMon.1
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.BrResMon.1
AhnLab-V3 Trojan/Win32.Hermesran.R218817
Acronis suspicious
McAfee Packed-YR!478163CC97BE
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Trojan.MalPack.GS
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMONT
Rising Trojan.Generic@ML.95 (RDML:pmFWA5Q/tRiNovqvbagMdQ)
Yandex Trojan.GenAsa!dJg3nUc7cOs
Ikarus Virus.Win32.Obfuscator
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.CPYR!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Kryptik.GCLI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago