Malware

Win32/Kryptik.GRAG removal

Malware Removal

The Win32/Kryptik.GRAG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GRAG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Unconventionial language used in binary resources: Hindi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GRAG?


File Info:

name: 9E143C8F9CBBC63D5197.mlw
path: /opt/CAPEv2/storage/binaries/77e482e2133f8542cad6b577cb435eb9df9045375e3bc69bbbf03adeecb7be76
crc32: 6E4DD211
md5: 9e143c8f9cbbc63d519702ffaee899c7
sha1: b682f83ec8b0fa778e9f12378d2a6d3c8be0003f
sha256: 77e482e2133f8542cad6b577cb435eb9df9045375e3bc69bbbf03adeecb7be76
sha512: 9a356ebafac9bc542c2fe0c4f5486801307c21bf83775e24cb59df4ef20812a5be5cefc5502e307cc03f938097a4bbc1043beb8b9b6279ada4bc738cf9f0e11c
ssdeep: 12288:e6BiGRiXlPVSKt5Hp1+1xW4C3SI442XfqjUpHsNWerSTdZ1si0ymtAsYBb:ewii8lNSKt71qxW4C3SI2w6C3rST31sx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189C423275C34ED18E8A1A73AD52F1FF05453EE0AA693230FE8FDBD92B4712113B12465
sha3_384: 6a58d945bade69ef9b19715fef5fea0a349a9545c6d2fadcdd45615f7df7ea696924e3e47e49624eccfaa7bffb361b4f
ep_bytes: 60be00b0c3008dbe00607cff5783cdff
timestamp: 2018-03-23 20:47:17

Version Info:

0: [No Data]

Win32/Kryptik.GRAG also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Siggen8.65380
MicroWorld-eScanTrojan.Mint.Jamg.C
FireEyeGeneric.mg.9e143c8f9cbbc63d
McAfeeArtemis!9E143C8F9CBB
CylanceUnsafe
Cybereasonmalicious.f9cbbc
BitDefenderThetaGen:NN.ZexaF.34062.JmGfa005ateG
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GRAG
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
AvastWin32:Malware-gen
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S
ComodoTrojWare.Win32.Zpevdo.FY@835xne
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Mint.Jamg.C
JiangminTrojan.Propagate.ahh
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Mint.Jamg.C
ViRobotTrojan.Win32.GandCrab.Gen.B
MicrosoftPWS:Win32/Vidar.YB!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gandcrab.R263208
Acronissuspicious
VBA32BScope.TrojanPSW.Azorult
ALYacTrojan.Mint.Jamg.C
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpO7Fp6Hbioo7G1vqUDt3dm)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.EWIB!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GRAG?

Win32/Kryptik.GRAG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment