Malware

Win32/Kryptik.GTDB information

Malware Removal

The Win32/Kryptik.GTDB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTDB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GTDB?


File Info:

name: 2301BCC025E097DF4867.mlw
path: /opt/CAPEv2/storage/binaries/b101612445dbfa64b934b629514ffcf180ebe159407cb67a600101136a8d0e7f
crc32: 834054FF
md5: 2301bcc025e097df4867560848daece0
sha1: 22e918d407df8b1c6d78f06cce1e48df035dc550
sha256: b101612445dbfa64b934b629514ffcf180ebe159407cb67a600101136a8d0e7f
sha512: f97589694ef6dacf19ace2a402175352991995dc51a2e046adb3b1c8bbf59e9304974e62894955b544d137dd8adcc62a6ffe4b5bb1021e0b92238e0849fdccad
ssdeep: 12288:Mqg9oCOj+cwi5S4GxToyEPG8AvkksrX3LoUSoIaNrdRtlyGVgLJwu+tGufJn8J3d:zgqCO/w7PEPBA2EoIa5DybFcHfRM3d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C415029172E0D032E49628364216C7B24E7EB8725725A6CF7FC457B94F287E1DA3730A
sha3_384: f24f22efb64aa8f225533dda838885017e4e19fa84c0e478ecb09baafb53bc454d977fc01715d886c21ddbf38f74f94f
ep_bytes: e850960000e978feffff8bff558bec8b
timestamp: 2018-04-20 16:56:42

Version Info:

0: [No Data]

Win32/Kryptik.GTDB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.2301bcc025e097df
McAfeeSodinokibi!2301BCC025E0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00557eda1 )
AlibabaRansom:Win32/GandCrab.b84c289b
K7GWTrojan ( 00557eda1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.3yW@aO3xTde
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTDB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.irymbf
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Hnav
EmsisoftTrojan.Brsecmon.1 (B)
ComodoMalware@#2s6ddheb9shtq
DrWebTrojan.DownLoader33.43131
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.feult
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1102735
Antiy-AVLTrojan/Generic.ASMalwS.307A665
MicrosoftRansom:Win32/GandCrab.AD!MTB
ViRobotTrojan.Win32.Z.Kryptik.906752.I
GDataTrojan.Brsecmon.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BlueCrab.R274984
VBA32Trojan.Downloader
ALYacTrojan.Brsecmon.1
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingRansom.GandCrab!8.F355 (C64:YzY0Ona3VPjW2As4)
YandexTrojan.Kryptik!uUT448f6bOw
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.GTHD!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.025e09
PandaTrj/GdSda.A

How to remove Win32/Kryptik.GTDB?

Win32/Kryptik.GTDB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment