Malware

How to remove “Win32/Kryptik.GTGF”?

Malware Removal

The Win32/Kryptik.GTGF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTGF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GTGF?


File Info:

name: E1381BB3AE3EBE0B1CAB.mlw
path: /opt/CAPEv2/storage/binaries/7775679f5097133173cfe30004473e51ad00314b62b536a859203397dff59dc9
crc32: 1A273A2B
md5: e1381bb3ae3ebe0b1cab810e1ff4f5c6
sha1: c9afbd5c5d45d5578f99a5d69861407a92417b66
sha256: 7775679f5097133173cfe30004473e51ad00314b62b536a859203397dff59dc9
sha512: 9a1fdceb84865a3aab77d04a081d9f10cf28f1c780690263b8d2be8ba8450d9381e58c5e7a83b53e725fd829075ba0bb4305f56c8e8727c183514b506dfa59cc
ssdeep: 12288:ELVVV7HjazwYAn27j81snePX1bCBv1yD3/gNPodEoaItN:EL/VizDAnAXQlb+voT/gedpa2N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157D4121035D0C072D51239BA4941CB754AAB74A25B26BACFBFE513F84F386E39A3470E
sha3_384: 789041a21c2cd2bf40df6fd23390829a640f6b356e42619a0cc22eb745cc91c396122dc620448dbe5c7de28565511cd9
ep_bytes: e841470000e979feffffcccc8b4c2404
timestamp: 2018-06-24 21:55:15

Version Info:

0: [No Data]

Win32/Kryptik.GTGF also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.e1381bb3ae3ebe0b
McAfeeSodinokibi!E1381BB3AE3E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0054e8af1 )
AlibabaTrojan:Win32/CryptInject.cd4aa95c
K7GWTrojan ( 0054e8af1 )
Cybereasonmalicious.3ae3eb
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTGF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.inpjtq
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Agui
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
ComodoMalware@#2i6mchbyqocx
DrWebTrojan.DownLoader33.33742
ZillyaTrojan.Kryptik.Win32.1993557
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosMal/Generic-R + Troj/Kryptik-JM
SentinelOneStatic AI – Malicious PE
GDataTrojan.Brsecmon.1
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1102745
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.3051138
ArcabitTrojan.Brsecmon.1
MicrosoftTrojan:Win32/CryptInject.YJ!MTB
AhnLab-V3Win-Trojan/MalPe8.Suspicious.X1952
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.NuW@aiSx1ak
ALYacTrojan.Brsecmon.1
VBA32Trojan.Downloader
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.99 (RDMK:ognl7Txas28acG0+XUU2uw)
YandexTrojan.Kryptik!vj50CziyhcU
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GTGF!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.GTGF?

Win32/Kryptik.GTGF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment