Malware

Win32/Kryptik.GQTG information

Malware Removal

The Win32/Kryptik.GQTG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GQTG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GQTG?


File Info:

name: BAAAD3DE591D1EDA4AF5.mlw
path: /opt/CAPEv2/storage/binaries/74981fa874e736a0f6342712ebb425f552d624adc3cc7a1619cd6f48756d3bbf
crc32: 47CAC160
md5: baaad3de591d1eda4af5f2eeb5ce0cdc
sha1: 712ebf04c97c3740ca835929d8e0293c2620d426
sha256: 74981fa874e736a0f6342712ebb425f552d624adc3cc7a1619cd6f48756d3bbf
sha512: d1ec63dc51930b673be0cae4a2a79b2c76bbc07a822703b578793ee6f3d8effc256f10bd39a5b18a58538a5b0df34b60721710e39648e0470d79d1ab1cc6af3a
ssdeep: 6144:l+viZjDJU9UgICxV08AuFZqup34w4vSwuDdc3syrffYBuBNmOdTSIpvVAjiv/58h:l18DVxhFZTF4w46wkcDV7GZfvT51BR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E594D1A9FF824CE7DD261274C8EBD31E433DF6E096138B87A95458360E637E1AEC4506
sha3_384: c60e86335e86fbeed06c100505ed3f12ec761939c2e432c3d7ddf5a76569e9701b2db887f37af5a74a991e3ebf69c6d5
ep_bytes: 5589e583ec18c7042402000000ff151c
timestamp: 2019-03-18 09:35:14

Version Info:

0: [No Data]

Win32/Kryptik.GQTG also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.TrickBot.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Trickster.Gen
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1607395
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054e0a71 )
AlibabaTrojanBanker:Win32/Trickster.bebd4b83
K7GWTrojan ( 0054e0a71 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trickbot.AL.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GQTG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Trickbot-6919578-0
KasperskyTrojan-Banker.Win32.Trickster.evk
BitDefenderTrojan.Agent.DRVH
NANO-AntivirusTrojan.Win32.Trick.foeigt
MicroWorld-eScanTrojan.Agent.DRVH
TencentMalware.Win32.Gencirc.10b0e103
Ad-AwareTrojan.Agent.DRVH
SophosML/PE-A + Mal/Trickbot-H
ComodoTrojWare.Win32.Trickster.C@831h3i
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Trick.46210
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMTH
McAfee-GW-EditionBehavesLike.Win32.IRCBot.gc
FireEyeGeneric.mg.baaad3de591d1eda
EmsisoftTrojan.TrickBot (A)
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.DRVH
JiangminTrojan.Banker.Trickster.iy
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2AE7ABC
ArcabitTrojan.Agent.DRVH
MicrosoftTrojan:Win32/Trickbot.PB!MTB
AhnLab-V3Malware/Win32.Generic.C3111322
Acronissuspicious
McAfeeTrojan-FQGT!BAAAD3DE591D
MAXmalware (ai score=100)
VBA32Trojan.MereTam
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMTH
RisingTrojan.Kryptik!1.B693 (CLASSIC)
YandexTrojan.GenAsa!WlTb7p5Q8rU
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GQTG!tr
BitDefenderThetaGen:NN.ZexaF.34062.A8Z@aSgVMyli
AVGWin32:Malware-gen
Paloaltogeneric.ml
MaxSecureTrojan.Malware.74137487.susgen

How to remove Win32/Kryptik.GQTG?

Win32/Kryptik.GQTG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment