Malware

Win32/Kryptik.GTEZ (file analysis)

Malware Removal

The Win32/Kryptik.GTEZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTEZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

bestpolandhotels.com
findresults.site
ww38.findresults.site
ip-api.com

How to determine Win32/Kryptik.GTEZ?


File Info:

crc32: F77558C0
md5: a4ec2a2ce19714ffd69d293f40c06fdf
name: A4EC2A2CE19714FFD69D293F40C06FDF.mlw
sha1: 6793baa48ac124754cf4a74fdfe548032aa607d3
sha256: 02d1d5a343bb0bb5ae92248ae6e6ef75cb3eb2c5e05f790849566205a022ac8c
sha512: 2861a99055d8138c7d060419eb646d29df4b17a8459a0cc04c94d2db861fec412a3c04d5eacf982f44f57212b0b32da6b9fc2e3cd979e34653ea1e13a1ba35e8
ssdeep: 12288:WNdOtG62CtD8bois3Kqb/jfQYkx5TCwdXhweqCrPrwI2Y021ZB18DMMZgWDJvxM:EsN2CtIbop3Z78T0Re+yHB6zVJM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, phjhfkh
InternalName: fyiktuyd.exe
FileVersion: 1.0.5.4
Translation: 0x0839 0x04c4

Win32/Kryptik.GTEZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.ce1971
CyrenW32/Kryptik.WV.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTEZ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Generic.Lohw
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.GandCrab.DA@888hfh
BitDefenderThetaGen:NN.ZexaF.34790.6C0@am3Ku1g
TrendMicroTrojan.Win32.GLUPTEBA.SM.hp
McAfee-GW-EditionSodinokibi!A4EC2A2CE197
FireEyeGeneric.mg.a4ec2a2ce19714ff
EmsisoftTrojan.Brsecmon.1 (B)
AviraTR/AD.VidarStealer.yba
MicrosoftRansom:Win32/GandCrab.AD!MTB
ArcabitTrojan.Brsecmon.1
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe6.Suspicious.X1950
McAfeeSodinokibi!A4EC2A2CE197
MAXmalware (ai score=80)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.SM.hp
RisingTrojan.Kryptik!1.B890 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GTHD!tr
AVGWin32:CrypterX-gen [Trj]
Qihoo-360Win32/Ransom.GandCrab.HwoCXlsA

How to remove Win32/Kryptik.GTEZ?

Win32/Kryptik.GTEZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment