Malware

How to remove “Win32/Kryptik.GTNR”?

Malware Removal

The Win32/Kryptik.GTNR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTNR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GTNR?


File Info:

name: 8BB79513EC2AF98F9DF4.mlw
path: /opt/CAPEv2/storage/binaries/9b9ffc2aef75c16bfd371f0c6c2392539cb52b85847036737fc2841c66d42e5e
crc32: 9F891CC3
md5: 8bb79513ec2af98f9df49534d5b1a7c1
sha1: db2c9592ce1cb07917fa420fda3e65c3a8e17f05
sha256: 9b9ffc2aef75c16bfd371f0c6c2392539cb52b85847036737fc2841c66d42e5e
sha512: e9f26a4672587b78fb0ef29728b93c2b7c32d715d76bb2c3bcbbbdafc73042086f1a7daa28045bcbf484d48774b479442c4d15e06462f5274a845bdc71a321a1
ssdeep: 12288:8EQhi9phwQuk2fa5qWG91n4/+a1n2T7GWSZHyL6BU917NHRCWOiByYIiNoHAJ:ei9HukNG9VhcE1hHRCW0HA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DD4121432C554B2C9A3267B8577CBB54EAA7C4A1F225DDF5BEA267A0F346D0923030F
sha3_384: 90fb92bccbc827187ec732d7830461416a0cb6d1f554a68be4591cd43c10926009cf57fe700d2e775e10e2f0caa699d2
ep_bytes: e84c1f0000e989feffff8bff558bec81
timestamp: 2018-06-04 11:47:54

Version Info:

Translation: 0x0840 0x04c4

Win32/Kryptik.GTNR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.8bb79513ec2af98f
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.Brsecmon.1
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0054f1e61 )
AlibabaTrojan:Win32/Kryptik.be30ac70
K7GWTrojan ( 0054f1e61 )
Cybereasonmalicious.3ec2af
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTNR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Chapak.fvibxc
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:CrypterX-gen [Trj]
RisingBackdoor.Predator!8.6DF3 (CLOUD)
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
DrWebTrojan.PWS.Siggen2.12561
ZillyaTrojan.Kryptik.Win32.1706225
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.jh
SophosMal/Generic-S + Mal/GandCrab-G
IkarusTrojan.Win32.Crypt
GDataTrojan.Brsecmon.1
JiangminTrojan.Chapak.fzo
AviraTR/AD.VidarStealer.aetx
Antiy-AVLTrojan/Generic.ASMalwS.2C2ED69
ViRobotTrojan.Win32.Z.Kryptik.634880.CHT
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Predator.J!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BlueCrab.R273592
McAfeeGenericRXHS-WN!8BB79513EC2A
VBA32BScope.Trojan.Pushdo
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
TencentWin32.Trojan.Chapak.Edxv
YandexTrojan.Chapak!oHLg/ee17m8
SentinelOneStatic AI – Malicious PE
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.GTNE!tr
BitDefenderThetaGen:NN.ZexaF.34212.MyW@aWExyuo
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GTNR?

Win32/Kryptik.GTNR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment