Malware

Should I remove “Win32/Kryptik.GTLM”?

Malware Removal

The Win32/Kryptik.GTLM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTLM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.GTLM?


File Info:

name: BBF36E94446A39E8DA25.mlw
path: /opt/CAPEv2/storage/binaries/a2e0ebf088b86f08efe06de2eccc22dcc007f4d41e5f4fec41317b5cfb2da7bf
crc32: EFBFDD9C
md5: bbf36e94446a39e8da2557bb926e9185
sha1: b3e2c6b69ab100e1e8a32e12efe2bbf13319f226
sha256: a2e0ebf088b86f08efe06de2eccc22dcc007f4d41e5f4fec41317b5cfb2da7bf
sha512: 17858d4f993b358f37b16dfbb4cff1fe4045934cc03846fd739447e7af01bda03d0336aad356984089f8186593f59c01df345b9dd95721758bf01263528401b5
ssdeep: 12288:RPvNUYUDBUhXNDJJRP/Q2/ZE515m8Ez0CrIeGv4Bak+XyU:5FUYAy5+60zmVICceGAB4XyU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1D423C8A519F4C9F4E41DF07BA15FE44CCE6F2A9EC21279BDD4A3420217CE4378A696
sha3_384: 1a21b7728bb51fd17e83bb854976901436b7b96c45a70d5e8b271c4fed4e3db449697213abcc0d8a4a22d3e5093ca77b
ep_bytes: 558bec81ec0010000003c12355e80bd1
timestamp: 2019-07-09 09:28:16

Version Info:

0: [No Data]

Win32/Kryptik.GTLM also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.41875
MicroWorld-eScanGen:Heur.Mint.Zard.31
FireEyeGeneric.mg.bbf36e94446a39e8
CAT-QuickHealTrojan.SurfSodaInfo.M7
SkyhighBehavesLike.Win32.Generic.jc
MalwarebytesTrojan.IStartSurf
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e8e51 )
K7GWTrojan ( 0055e8e51 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36802.NCW@aK2lLlmi
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GTLM
APEXMalicious
TrendMicro-HouseCallTrojan.Win32.WACATAC.SM.hp
Kasperskynot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
BitDefenderGen:Heur.Mint.Zard.31
NANO-AntivirusRiskware.Win32.StartSurf.klolam
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.zac
EmsisoftGen:Heur.Mint.Zard.31 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Heur.Mint.Zard.31
TrendMicroTrojan.Win32.WACATAC.SM.hp
Trapminesuspicious.low.ml.score
SophosIStartSurfInstaller (PUA)
IkarusTrojan.Win32.Crypt
WebrootW32.Adware.Gen
VaristW32/Kryptik.ACE.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.guot
Kingsoftmalware.kb.a.999
ArcabitTrojan.Mint.Zard.31
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
GDataWin32.Trojan.Kryptik.OS
CynetMalicious (score: 100)
AhnLab-V3PUP/Win.StartSurf.R644997
VBA32Malware-Cryptor.General.3
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BC3B (CLASSIC)
YandexTrojan.GenAsa!Td3Ld+If42A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74665422.susgen
FortinetW32/Kryptik.BVKS!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/Kryptik.GTLM?

Win32/Kryptik.GTLM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment