Malware

Win32/Kryptik.GTVO malicious file

Malware Removal

The Win32/Kryptik.GTVO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTVO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
rapidbtcinvest.com
a.tomx.xyz
ip-api.com

How to determine Win32/Kryptik.GTVO?


File Info:

crc32: AC7BB941
md5: f47bf8949ce5757c931bea4792d17dc3
name: F47BF8949CE5757C931BEA4792D17DC3.mlw
sha1: 98e4aa39fce21a5742b1668ff33eeaa0b9154565
sha256: 4c92733a79f3886063f13c2d82cd28fe6a774e2f183a7e12b009be642c44dcee
sha512: 22e4901f51a6ec7948ec728c7628ddfab236f3b1ad0eef45eee81ba71a1ffcb8a252892f0e937af8be11e3b607782cbbfc1ec011555d4b70b782d52702b77fb4
ssdeep: 12288:LCiJ6mtDWcrFoRNE3CYkKf6A+yAWpE9648gMYYCAYEreJ63zIXPPM+Y5Ws:LCiJ6mtDZFojtKKjH964x+wxJ63q8Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTVO also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.12561
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.PasswordStealer.GenericKD.41866880
CylanceUnsafe
ZillyaTrojan.Generic.Win32.849544
SangforTrojan.Win32.VidarStealer.ivvdx
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.909d42b2
K7GWTrojan ( 0056f48d1 )
K7AntiVirusTrojan ( 0056f48d1 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTVO
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PasswordStealer.GenericKD.41866880
NANO-AntivirusTrojan.Win32.Chapak.frgvjp
MicroWorld-eScanTrojan.PasswordStealer.GenericKD.41866880
TencentWin32.Trojan.Chapak.Ecjz
Ad-AwareTrojan.PasswordStealer.GenericKD.41866880
SophosMal/Generic-S + Mal/GandCrab-G
BitDefenderThetaGen:NN.ZexaF.34170.8yW@aCYhAQlG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.GLUPTEBA.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.f47bf8949ce5757c
EmsisoftTrojan.Generic.EF (A)
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106539
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BE8FB3
MicrosoftTrojan:Win32/Gandcrab.AF
ArcabitTrojan.PasswordStealer.Generic.D27ED680
SUPERAntiSpywareTrojan.Agent/Gen-Chapak
GDataTrojan.PasswordStealer.GenericKD.41866880
AhnLab-V3Win-Trojan/MalPe15.Suspicious.X1983
Acronissuspicious
McAfeeSodinokibi!F47BF8949CE5
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.SMB.hp
RisingTrojan.Generic@ML.100 (RDML:uvfXtCJ7UoqnzvrBkP7WFg)
YandexTrojan.Chapak!OlHK7oQrFzI
IkarusTrojan-PSW.Agent
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.DQHN!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GTVO?

Win32/Kryptik.GTVO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment