Categories: Malware

About “Win32/Kryptik.GLTL” infection

The Win32/Kryptik.GLTL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLTL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kazak
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to restart the guest VM
  • Deletes its original binary from disk
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to disable Windows Defender
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GLTL?


File Info:

name: BD8B6A2E47B74E432DF6.mlwpath: /opt/CAPEv2/storage/binaries/e0eca407b5ac2b90c3c170fc19d09252c51bbd5b2e3513a32e069db4843fed96crc32: BDB3A930md5: bd8b6a2e47b74e432df67fa7a2b035c7sha1: 96fe57abdbe9fb720d35761d3a495fbb5a6aeb57sha256: e0eca407b5ac2b90c3c170fc19d09252c51bbd5b2e3513a32e069db4843fed96sha512: 4ccbcd0bf144a6d07c29e93f1371972d68ab4c094b75be5541d0b317af46561c4a563f5a5f97ec5e1d3a596571afa4cf41cf9e7d6e0ef8ef63a135a668275800ssdeep: 6144:XxCmihMpJzS6uPXrqsbrIyuaE9gYQSw1oKWUm0R5i+OFebc/q0A/oae:tihKzcZwmEu9U4mw5FvbCfAo1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CA84E0167F8AD023C0B1473C4D90D541FF9EF969A2991742FBAC316F89326C359B628Bsha3_384: 871c97279ebde7b0775b457e29a63ed878e79e5f3fbbb55284a21d9cc7f81cd7154f1cc7434a227afb4e67dbc6ca570fep_bytes: e8ff460000e978feffffcccccccccccctimestamp: 2018-04-20 14:05:39

Version Info:

FileVersion: 1.0.0.2ProductVersion: 1.0.0.1Translation: 0x0809 0x04b0

Win32/Kryptik.GLTL also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Brsecmon.1
FireEye Generic.mg.bd8b6a2e47b74e43
McAfee Trojan-FPST!BD8B6A2E47B7
Cylance Unsafe
Zillya Trojan.Agent.Win32.1243114
K7AntiVirus Trojan ( 0053fa031 )
K7GW Trojan ( 0053fa031 )
Cybereason malicious.e47b74
BitDefenderTheta Gen:NN.ZexaF.34062.yu1@a4yeMamO
Cyren W32/Trojan.EHBG-3229
ESET-NOD32 a variant of Win32/Kryptik.GLTL
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Kaspersky VHO:Backdoor.Win32.Mokes.gen
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Chapak.fjkeoi
Avast Win32:Trojan-gen
Ad-Aware Trojan.Brsecmon.1
Sophos ML/PE-A + Mal/GandCrab-G
DrWeb Trojan.Siggen9.53670
TrendMicro Trojan.Win32.SODINOK.SM.hp
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Brsecmon.1 (B)
APEX Malicious
GData Trojan.Brsecmon.1
Jiangmin TrojanSpy.Ursnif.bpz
eGambit Unsafe.AI_Score_95%
Avira HEUR/AGEN.1102756
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.28B692A
Arcabit Trojan.Brsecmon.1
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Gandcrab.C2774136
VBA32 BScope.Trojan.Encoder
ALYac Trojan.Brsecmon.1
Malwarebytes Trojan.Downloader
Rising Trojan.Generic@ML.100 (RDMK:UH7Q/lwW+tTj3mDkYPUMOA)
Yandex Trojan.GenAsa!yXSvocT5aAI
Ikarus Trojan.Win32.Ranumbot
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CPYR!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Kryptik.GLTL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago