Malware

How to remove “Win32/Kryptik.GTIT”?

Malware Removal

The Win32/Kryptik.GTIT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTIT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to modify desktop wallpaper
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Creates a known GandCrab ransomware decryption instruction / key file.
  • Creates known GandCrab ransomware mutexes
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GTIT?


File Info:

name: E6B43B1028B600000925.mlw
path: /opt/CAPEv2/storage/binaries/bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
crc32: 46D6BABA
md5: e6b43b1028b6000009253344632e69c4
sha1: e536b70e3ffe309f7ae59918da471d7bf4cadd1c
sha256: bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
sha512: 07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
ssdeep: 6144:nSRCSpUtLz+/enihebWBUOP3yIhLVMmi0CtG7go+I:SUOEnNnHbmP3yIE3tGX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15054DF213AD0C073D113617946A5C7B19E6B74752A66998FBFC80BBD4F287D2EB2430E
sha3_384: 710bb4580b6a22191d6dd399eb930143fe261de6d4f497bf9e474be8bf7442c0b46feb0bc826e971274299a8f821856a
ep_bytes: e80e630000e979feffff8bff558bec83
timestamp: 2018-04-28 17:40:56

Version Info:

0: [No Data]

Win32/Kryptik.GTIT also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.e6b43b1028b60000
McAfeeSodinokibi!E6B43B1028B6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054ec1a1 )
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0054ec1a1 )
CrowdStrikewin/malicious_confidence_100% (W)
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GTIT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Encoder.fqnfbs
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.11f3c6e2
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
ComodoTrojWare.Win32.Wacatac.VA@87y6ol
DrWebTrojan.Encoder.28247
ZillyaTrojan.Gen.Win32.2134
TrendMicroTrojanSpy.Win32.URSNIF.SMD1.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Brsecmon.1
JiangminTrojan.Gen.adm
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1223939
ArcabitTrojan.Brsecmon.1
ViRobotTrojan.Win32.S.GandCrab.298496
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Predator.DSK!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe9.Suspicious.X1957
BitDefenderThetaGen:NN.ZexaF.34742.sKW@ae0aIYd
ALYacTrojan.Ransom.GandCrab
MAXmalware (ai score=100)
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMD1.hp
RisingTrojan.Generic@AI.100 (RDML:GD+lM36WbnvXszym5jSQnA)
YandexTrojan.Gen!ezwR6vN35GY
IkarusTrojan.Krypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.HIFA!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.028b60
PandaTrj/GdSda.A

How to remove Win32/Kryptik.GTIT?

Win32/Kryptik.GTIT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment