Categories: Malware

Win32/Kryptik.GTLX removal tips

The Win32/Kryptik.GTLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTLX virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.ip.sb
freegeoip.app
gcleaner.info

How to determine Win32/Kryptik.GTLX?


File Info:

crc32: 5FDC73C9md5: 7426c954f63f9a182a5b12573da1364aname: 7426C954F63F9A182A5B12573DA1364A.mlwsha1: 7fec09a9f32e1d54c2d36c7c747df49ac369a066sha256: ad7e048aee43f0c41cb0dfea6c5752503eb67e0cc75b49d271dbaf686c1dd9d8sha512: 8d885bb48eb3aac89c9cd3fa6c2c5879eddae46b84eb3a5d9017cb8e3e6a66e6fc76c2ef2c07f4f9c378288fbf5f81ab1f432e3bb869e0f249c72a04b35795acssdeep: 6144:PJzKJkrYnvwptQqecMnoUidKnPYdDkMJbDtbo7R+hJq:PZm0YYPecMoUidKnPYdwMbZbKRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTLX also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0054f1601 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.30784
Cynet Malicious (score: 100)
ALYac Trojan.BRMon.Gen.4
Cylance Unsafe
Zillya Trojan.Chapak.Win32.82721
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GandCrab.d5a84367
K7GW Trojan ( 0054f1601 )
Cybereason malicious.4f63f9
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GTLX
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Chapak.fqtvic
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Chapak.Aexq
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-S
Comodo Malware@#p44zh21z97wx
BitDefenderTheta Gen:NN.ZexaF.34050.uuW@ammLfWo
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_GandCrab.R002C0DDP21
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.7426c954f63f9a18
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.dlg
Avira HEUR/AGEN.1102745
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Win32.Chapak
Microsoft Ransom:Win32/GandCrab.AE!MTB
Arcabit Trojan.BRMon.Gen.4
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.BRMon.Gen.4
AhnLab-V3 Trojan/Win32.Gandcrab.R275168
Acronis suspicious
McAfee Sodinokibi!7426C954F63F
VBA32 Trojan.Chapak
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_GandCrab.R002C0DDP21
Rising Trojan.Generic@ML.91 (RDML:2vCKuU4J5Ll0G4jEjtQ+4Q)
Yandex Trojan.Chapak!hTQ4Dz/UtBA
Ikarus Worm.Win32.Phorpiex
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.DJHW!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwoCD4UA

How to remove Win32/Kryptik.GTLX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago