Categories: Malware

Win32/Kryptik.GTDB information

The Win32/Kryptik.GTDB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTDB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GTDB?


File Info:

name: 2301BCC025E097DF4867.mlwpath: /opt/CAPEv2/storage/binaries/b101612445dbfa64b934b629514ffcf180ebe159407cb67a600101136a8d0e7fcrc32: 834054FFmd5: 2301bcc025e097df4867560848daece0sha1: 22e918d407df8b1c6d78f06cce1e48df035dc550sha256: b101612445dbfa64b934b629514ffcf180ebe159407cb67a600101136a8d0e7fsha512: f97589694ef6dacf19ace2a402175352991995dc51a2e046adb3b1c8bbf59e9304974e62894955b544d137dd8adcc62a6ffe4b5bb1021e0b92238e0849fdccadssdeep: 12288:Mqg9oCOj+cwi5S4GxToyEPG8AvkksrX3LoUSoIaNrdRtlyGVgLJwu+tGufJn8J3d:zgqCO/w7PEPBA2EoIa5DybFcHfRM3dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C415029172E0D032E49628364216C7B24E7EB8725725A6CF7FC457B94F287E1DA3730Asha3_384: f24f22efb64aa8f225533dda838885017e4e19fa84c0e478ecb09baafb53bc454d977fc01715d886c21ddbf38f74f94fep_bytes: e850960000e978feffff8bff558bec8btimestamp: 2018-04-20 16:56:42

Version Info:

0: [No Data]

Win32/Kryptik.GTDB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Brsecmon.1
FireEye Generic.mg.2301bcc025e097df
McAfee Sodinokibi!2301BCC025E0
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00557eda1 )
Alibaba Ransom:Win32/GandCrab.b84c289b
K7GW Trojan ( 00557eda1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.3yW@aO3xTde
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GTDB
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Kryptik.irymbf
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Generic.Hnav
Emsisoft Trojan.Brsecmon.1 (B)
Comodo Malware@#2s6ddheb9shtq
DrWeb Trojan.DownLoader33.43131
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.feult
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1102735
Antiy-AVL Trojan/Generic.ASMalwS.307A665
Microsoft Ransom:Win32/GandCrab.AD!MTB
ViRobot Trojan.Win32.Z.Kryptik.906752.I
GData Trojan.Brsecmon.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BlueCrab.R274984
VBA32 Trojan.Downloader
ALYac Trojan.Brsecmon.1
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS.Generic
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising Ransom.GandCrab!8.F355 (C64:YzY0Ona3VPjW2As4)
Yandex Trojan.Kryptik!uUT448f6bOw
Ikarus Trojan.Win32.Crypt
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/Kryptik.GTHD!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.025e09
Panda Trj/GdSda.A

How to remove Win32/Kryptik.GTDB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago