Malware

How to remove “Win32/Kryptik.GNTF”?

Malware Removal

The Win32/Kryptik.GNTF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNTF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.GNTF?


File Info:

name: 5116749DF29756256B0B.mlw
path: /opt/CAPEv2/storage/binaries/fab349488ea7d99a24f7bc97f9e216b4e04e3d257cc02f25ad5b2f6629605321
crc32: 61D3F436
md5: 5116749df29756256b0b1da6f031c72a
sha1: 186fc0e2e36de9cf937c946a8aea57c06aa8031c
sha256: fab349488ea7d99a24f7bc97f9e216b4e04e3d257cc02f25ad5b2f6629605321
sha512: 39496bdd32400944f720e37329a0d098ce67340d2ae5dde3202fb43b3035c0289b28be79241da332bf05ab470fa80278c77378bb4a7fbfb9ef40abc43eb5cda1
ssdeep: 98304:pAI+8CyF+foMnCfBT2pbLkouyu2CozB8EEkfHYC:itm/MUBskoBLCoqEvl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139F53375E647C276C0A30D36488FA3F9F83EBA585F6C85CF91DE19289C332942A4517B
sha3_384: bfe7aded2a9fcd9971d4088846af1a9d6997789854678cd9a52247fcc87e606173da8c93cc9c8a39f2ea2dff221d673e
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: LetsSee!
FileDescription: YTLoad 2.08 Installation
FileVersion: 2.08
LegalCopyright: LetsSee!
Translation: 0x0409 0x04e4

Win32/Kryptik.GNTF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Crypmod.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45069738
ClamAVWin.Malware.Ursu-7356670-0
FireEyeTrojan.GenericKD.45069738
SkyhighBehavesLike.Win32.Dropper.wc
McAfeeArtemis!5116749DF297
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.45069738
SangforTrojan.Win32.Kryptik.Vwem
K7AntiVirusTrojan ( 00543e471 )
AlibabaTrojanSpy:Win32/Kryptik.51c03276
K7GWTrojan ( 00543e471 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2AFB5AA
SymantecInfostealer.Rultazo
ESET-NOD32a variant of Win32/Kryptik.GNTF
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.45069738
NANO-AntivirusTrojan.Win32.YTAgent.hotfuv
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Kryptik!1.B526 (CLASSIC)
EmsisoftTrojan.GenericKD.45069738 (B)
F-SecureHeuristic.HEUR/AGEN.1311404
DrWebTrojan.MulDrop8.60334
TrendMicroRansom_Crypmod.R002C0DG321
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.dyapc
WebrootW32.Trojan.Emotet
GoogleDetected
AviraTR/Dldr.YTAgent.A
MAXmalware (ai score=85)
Antiy-AVLTrojan[PSW]/Win32.Azorult
MicrosoftRansom:Win32/Crypmod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.45069738
AhnLab-V3Malware/Win32.Generic.C2859622
VBA32TScope.Trojan.MSIL
ALYacTrojan.Agent.Occamy.A
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom_Crypmod.R002C0DG321
TencentWin32.Trojan.Generic.Xfow
YandexTrojan.Agent!1K5cJAt/hZE
IkarusTrojan.Crypt
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetW32/GenKryptik.DEKZ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.GNTF?

Win32/Kryptik.GNTF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment