Malware

What is “Win32/Kryptik.GKLA”?

Malware Removal

The Win32/Kryptik.GKLA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKLA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sanskrit
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GKLA?


File Info:

name: BDC827F21DC09337D6AA.mlw
path: /opt/CAPEv2/storage/binaries/d5830ea873ed82a12751389716ab08de65d7d612eccbcd2a064195be79b82fea
crc32: 01AE6FED
md5: bdc827f21dc09337d6aa6d7a92e283e4
sha1: f9a87af95416f241dc10d7d3fe1b8d81740f3e24
sha256: d5830ea873ed82a12751389716ab08de65d7d612eccbcd2a064195be79b82fea
sha512: b707d1abaacb12c801d863ec3cdda02be46ee7476fc9b5de9f0d0203149c00aad294b1fa242c97bafa00617908935990e254c9197b30c1d7d0545bf82f063ac3
ssdeep: 3072:h1gMzxY/+0I63yI1p+gnzloonSlaNZ6pKdwkcjE0ZcxpkPqD3F7lUY8f:h3YBHrLltSlCZTZ0KxpcqD3FKf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB24AD0235E58870E2B342761A35A7401A7FFC799E765B9F77C80D5D0A386C0BA39B63
sha3_384: e4293462a847b069c1c52f330a81385fae442b0318db2330d64899a327a62111eb3cd8211b7eee9878d382dc74d900a7
ep_bytes: e8945f0000e97ffeffffcccccccccccc
timestamp: 2017-04-11 07:15:18

Version Info:

FileVersion: 8.4.3.12

Win32/Kryptik.GKLA also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Mint.Jamg.C
CAT-QuickHealTrojan.IGENERICPMF.S5226893
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 0053d5971 )
AlibabaTrojanSpy:Win32/Stealer.75d24903
K7GWUnknown-Malware2 ( 0053d5971 )
Cybereasonmalicious.21dc09
VirITTrojan.Win32.Panda.TZB
CyrenW32/Kryptik.IA.gen!Eldorado
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GKLA
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.af
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Stealer.finfgq
AvastWin32:MalwareX-gen [Trj]
RisingStealer.Azorult!8.11176 (CLOUD)
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
DrWebTrojan.PWS.Panda.13495
ZillyaTrojan.Stealer.Win32.891
TrendMicroTROJ_GEN.R002C0OCU22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.bdc827f21dc09337
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Jimmy.l
AviraHEUR/AGEN.1209693
MicrosoftTrojan:Win32/Occamy.CD5
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan-Spy.Win32.Stealer.af
GDataWin32.Trojan-Ransom.GandCrab.N
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2693462
McAfeeTrojan-FQPW!BDC827F21DC0
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0OCU22
TencentWin32.Trojan-spy.Stealer.Pjxg
MaxSecureTrojan.Malware.73694961.susgen
FortinetW32/GenKryptik.CNLN!tr
BitDefenderThetaGen:NN.ZexaF.34606.nu0@aSpHQQaG
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GKLA?

Win32/Kryptik.GKLA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment