Malware

Should I remove “Win32/Kryptik.KGC”?

Malware Removal

The Win32/Kryptik.KGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.KGC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Kryptik.KGC?


File Info:

name: C4420C82DB923766B9A4.mlw
path: /opt/CAPEv2/storage/binaries/66c55693efece33c444bc9a87736e94aa43b1a05e1f56161bf8a59ac8a2aa676
crc32: 1687F17B
md5: c4420c82db923766b9a445801af644d1
sha1: 4a0a7bf734f281c113c697db31f87a7f4829512d
sha256: 66c55693efece33c444bc9a87736e94aa43b1a05e1f56161bf8a59ac8a2aa676
sha512: 88862b102e76ddf064a192e9036cf9afa38f3436af5e36ca5df1d68d5c661aaf7f0d46c4c4dee29a967578171632b3eb6f7d507cb95eaae6dc1f53daf216be3c
ssdeep: 384:5QTVcfH+hszw/bGD/LMLBaVu/TJtiEKVq4nawDBHDWtBezo4BotIEuPnEfH8ryuQ:5OeP+hILCaVyTJtihVZzfboOnE4BQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119B26E56D9DA7377F5AFC0B0933B571AC667B721A2A2588F23258FAA59304C10E0634E
sha3_384: da90ba06fa9c19cc69308e6d8a23c95df2aab73d0d3eb750093f5e353c2ddeab44ba6208829c7c5c73e6676067f3e718
ep_bytes: 558bec81ecb00100008b8538ffffff83
timestamp: 2008-03-20 04:28:27

Version Info:

CompanyName: Opera Software
FileDescription: Opera Internet Browser
FileVersion: 1190
InternalName: Opera
LegalCopyright: Copyright © Opera Software 1995-2011
OriginalFilename: Opera.exe
ProductName: Opera Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Win32/Kryptik.KGC also known as:

LionicTrojan.Win32.Piker.a!c
tehtrisGeneric.Malware
DrWebTrojan.PWS.Panda.13880
MicroWorld-eScanGen:Variant.Zbot.35
ClamAVWin.Trojan.Piker-243
McAfeeArtemis!C4420C82DB92
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.FakeAV.Win32.212617
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002050501 )
AlibabaVirTool:Win32/Obfuscator.2cd675af
K7GWTrojan ( 004e52cd1 )
Cybereasonmalicious.2db923
CyrenW32/Downloader.CA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.KGC
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.35
NANO-AntivirusTrojan.Win32.Piker.tpmas
SUPERAntiSpywareTrojan.Agent/Gen-Kazy
AvastWin32:MalOb-FM [Cryp]
TencentWin32.Trojan.Generic.Sgil
EmsisoftGen:Variant.Zbot.35 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPREGen:Variant.Zbot.35
TrendMicroTROJ_KRYPTK.SMH
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c4420c82db923766
SophosMal/FakeAV-GQ
GDataGen:Variant.Zbot.35
JiangminTrojanDownloader.Piker.bom
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
XcitiumMalware@#rfsz5j2leiea
ArcabitTrojan.Zbot.35
ViRobotTrojan.Win32.S.Downloader.24576.JQ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Waledac.C
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R2850
VBA32Trojan.FakeAV.0997
ALYacGen:Variant.Zbot.35
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KRYPTK.SMH
RisingTrojan.Generic@AI.93 (RDMK:tK7CiYI34Hh4MS2Qmb88YQ)
YandexTrojan.DL.Piker!HQ8+etYWk+U
IkarusTrojan-Downloader.Win32.Piker
MaxSecureTrojan.Malware.4274655.susgen
FortinetW32/Goolbot.KA!tr.bdr
AVGWin32:MalOb-FM [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32/Kryptik.KGC?

Win32/Kryptik.KGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment