Malware

About “Win32/Kryptik.GAKN” infection

Malware Removal

The Win32/Kryptik.GAKN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GAKN virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ec2-52-29-33-28.eu-central-1.compute.amazonaws.com

How to determine Win32/Kryptik.GAKN?


File Info:

crc32: 0E71CA3A
md5: 6eca9f26a9c2ad261605a08e89bd184b
name: 6ECA9F26A9C2AD261605A08E89BD184B.mlw
sha1: 53c50046206fce7ea0c8fe1de2e3d8b57b98ac5d
sha256: 238e1f931e0998e65518c33f9aab4c5d895396138728f9bf3819f7c523b333f0
sha512: a0a5c90020f456d64938a21a8c2f5d40abef87ff7ccbb5fa9f413e41dfa9556d6ea68bd4dbf4d94b49ed6ac15240c4ed89e772e979ccd390fad1f69a68e316a9
ssdeep: 12288:/sJ4wvkoGH5SmtAsZFGIxFgO/AyKWE4JJVE9Zuz85SM6isou:EGwvCZNLFXxCO/vKWtVE9ZB5SRie
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GAKN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052059c1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2608
CAT-QuickHealSwBundler.ICLoader.YB5
ALYacGen:Variant.Ulise.134723
MalwarebytesAdware.FileTour
ZillyaTrojan.Ekstak.Win32.4772
BitDefenderGen:Variant.Ulise.134723
K7GWTrojan ( 0052059c1 )
Cybereasonmalicious.6a9c2a
CyrenW32/S-3ccfdf93!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GAKN
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Packed.Win32.Katusha.gen
AlibabaAdWare:Win32/Katusha.55103d07
NANO-AntivirusRiskware.Win32.FileTour.evxqqr
MicroWorld-eScanGen:Variant.Ulise.134723
TencentMalware.Win32.Gencirc.114949f8
Ad-AwareGen:Variant.Ulise.134723
SophosMal/Generic-S
ComodoTrojWare.Win32.Crypt.B@7o6bny
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.hc
FireEyeGeneric.mg.6eca9f26a9c2ad26
EmsisoftApplication.InstallMon (A)
JiangminTrojan.Ekstak.dnr
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Ekstak
ArcabitTrojan.Ulise.D20E43
GDataGen:Variant.Ulise.134723
AhnLab-V3PUP/Win32.ICLoader.R215580
Acronissuspicious
McAfeePacked-OF!6ECA9F26A9C2
MAXmalware (ai score=86)
VBA32Trojan.Ekstak
RisingTrojan.Kryptik!1.AF1C (CLASSIC)
YandexTrojan.GenAsa!6+moHqkrQpg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.GAKN?

Win32/Kryptik.GAKN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment