Malware

What is “Win32/Kryptik.GTYG”?

Malware Removal

The Win32/Kryptik.GTYG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTYG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Win32/Kryptik.GTYG?


File Info:

crc32: FCABE217
md5: 182b415cd1d09d0d0476103b369053c2
name: 182B415CD1D09D0D0476103B369053C2.mlw
sha1: 19f26308556a9b01bc81b1a0b75ce5e14f6e9025
sha256: 51f55e4defd79abca136ee44973cbc21f067a42e81fe7d8e4c8cda32f7e7150a
sha512: 7944bb2d413658d375eecd82e79736e5079f653ddeccacb03f8278e50a4a085be1d3bff59dbe372ad445211c2dbd0ef2d0e0b5e3abeae5960aedda44c2a9ac49
ssdeep: 3072:YGOjmyB4iaGUmSyubri9yMUxHtjxipKyApo40nlCgY5zKWytVZKVt3+DovePpy7:JOZaGUwub+eTi2om/KWyxAXZ78EDg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTYG also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Propagate.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Score-6995873-0
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.859163
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Sodinokibi.8764d451
K7GWTrojan ( 0055204a1 )
K7AntiVirusTrojan ( 0055204a1 )
CyrenW32/S-d75e9604!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTYG
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Propagate.frhmox
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Propagate.Dwtn
Ad-AwareTrojan.Brsecmon.1
SophosML/PE-A + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.tuW@aeLJixkG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.AZORULT.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.182b415cd1d09d0d
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BD5241
MicrosoftRansom:Win32/Sodinokibi.F
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe18.Suspicious.X1989
Acronissuspicious
McAfeeSodinokibi!182B415CD1D0
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.SM.hp
RisingTrojan.Generic@ML.100 (RDML:N8/j/y36K2ncHLRXOoBE9A)
IkarusTrojan-Ransom.Sodinokibi
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GTYG?

Win32/Kryptik.GTYG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment