Categories: Malware

How to remove “Win32/Kryptik.GNTF”?

The Win32/Kryptik.GNTF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNTF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Azorult malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.GNTF?


File Info:

name: 5116749DF29756256B0B.mlwpath: /opt/CAPEv2/storage/binaries/fab349488ea7d99a24f7bc97f9e216b4e04e3d257cc02f25ad5b2f6629605321crc32: 61D3F436md5: 5116749df29756256b0b1da6f031c72asha1: 186fc0e2e36de9cf937c946a8aea57c06aa8031csha256: fab349488ea7d99a24f7bc97f9e216b4e04e3d257cc02f25ad5b2f6629605321sha512: 39496bdd32400944f720e37329a0d098ce67340d2ae5dde3202fb43b3035c0289b28be79241da332bf05ab470fa80278c77378bb4a7fbfb9ef40abc43eb5cda1ssdeep: 98304:pAI+8CyF+foMnCfBT2pbLkouyu2CozB8EEkfHYC:itm/MUBskoBLCoqEvltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T139F53375E647C276C0A30D36488FA3F9F83EBA585F6C85CF91DE19289C332942A4517Bsha3_384: bfe7aded2a9fcd9971d4088846af1a9d6997789854678cd9a52247fcc87e606173da8c93cc9c8a39f2ea2dff221d673eep_bytes: 558bec83c4f0b888534200e824f2fdfftimestamp: 1992-06-19 22:22:17

Version Info:

Comments: CompanyName: LetsSee! FileDescription: YTLoad 2.08 Installation FileVersion: 2.08 LegalCopyright: LetsSee! Translation: 0x0409 0x04e4

Win32/Kryptik.GNTF also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Crypmod.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45069738
ClamAV Win.Malware.Ursu-7356670-0
FireEye Trojan.GenericKD.45069738
Skyhigh BehavesLike.Win32.Dropper.wc
McAfee Artemis!5116749DF297
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKD.45069738
Sangfor Trojan.Win32.Kryptik.Vwem
K7AntiVirus Trojan ( 00543e471 )
Alibaba TrojanSpy:Win32/Kryptik.51c03276
K7GW Trojan ( 00543e471 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D2AFB5AA
Symantec Infostealer.Rultazo
ESET-NOD32 a variant of Win32/Kryptik.GNTF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.45069738
NANO-Antivirus Trojan.Win32.YTAgent.hotfuv
Avast Win32:MalwareX-gen [Trj]
Rising Trojan.Kryptik!1.B526 (CLASSIC)
Emsisoft Trojan.GenericKD.45069738 (B)
F-Secure Heuristic.HEUR/AGEN.1311404
DrWeb Trojan.MulDrop8.60334
TrendMicro Ransom_Crypmod.R002C0DG321
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.dyapc
Webroot W32.Trojan.Emotet
Google Detected
Avira TR/Dldr.YTAgent.A
MAX malware (ai score=85)
Antiy-AVL Trojan[PSW]/Win32.Azorult
Microsoft Ransom:Win32/Crypmod
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.45069738
AhnLab-V3 Malware/Win32.Generic.C2859622
VBA32 TScope.Trojan.MSIL
ALYac Trojan.Agent.Occamy.A
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_Crypmod.R002C0DG321
Tencent Win32.Trojan.Generic.Xfow
Yandex Trojan.Agent!1K5cJAt/hZE
Ikarus Trojan.Crypt
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
Fortinet W32/GenKryptik.DEKZ!tr
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Win32/Kryptik.GNTF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago