Malware

Should I remove “Win32/Kryptik.GCFI”?

Malware Removal

The Win32/Kryptik.GCFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCFI virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key

Related domains:

ec2-52-29-33-28.eu-central-1.compute.amazonaws.com

How to determine Win32/Kryptik.GCFI?


File Info:

crc32: 332DF9B6
md5: eb8ca75349d31bcf6a72a03c518987a6
name: EB8CA75349D31BCF6A72A03C518987A6.mlw
sha1: 258ba91696b2d987c3da431ba400fbab64b90cce
sha256: 1a463aefcf7ba79757d82709b930027f7fd3c233e211284c4ce996ddf45a895a
sha512: 25d714d2aeed8a03d5565a9324577f7e0f1650f6163715d447e9fe67f0ae7cf52a4c23003153076ff078e1e43ccc7414d06d6a522c9c311cb7d1b3fa1fc2fb76
ssdeep: 49152:GyqzzjD2eD0DT8CdchPGct4yu1eVhGAB+lR8:ezjD2UCAuKPGct1Vof8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2017 iform-zero Ltd
InternalName: ccleaner
FileVersion: 5, 32, 00, 6129
CompanyName: iform-zero Ltd
Comments: CCleaner
ProductName: CCleaner
ProductVersion: 5, 32, 00, 6129
FileDescription: CCleaner
OriginalFilename: ccleaner.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.GCFI also known as:

K7AntiVirusTrojan ( 00524ddf1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2684
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Ekstak.S1847398
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 00524ddf1 )
Cybereasonmalicious.349d31
CyrenW32/S-9daa2097!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GCFI
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Icloader-6952325-0
KasperskyTrojan.Win32.Ekstak.djxs
BitDefenderGen:Variant.Symmi.83067
NANO-AntivirusTrojan.Win32.InstallCube.exgqpf
MicroWorld-eScanGen:Variant.Symmi.83067
TencentWin32.Trojan.Ekstak.Amme
Ad-AwareGen:Variant.Symmi.83067
SophosMal/Generic-S
ComodoMalware@#3u749rb46fhgx
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDW-JA!EB8CA75349D3
FireEyeGeneric.mg.eb8ca75349d31bcf
EmsisoftApplication.AdLoad (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.fnt
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2423C39
MicrosoftPUADlManager:Win32/InstallCube
GDataGen:Variant.Symmi.83067
AhnLab-V3Trojan/Win32.Ekstak.R218561
Acronissuspicious
McAfeeGenericRXDW-JA!EB8CA75349D3
MAXmalware (ai score=80)
VBA32BScope.Trojan.InstallCube
MalwarebytesAdware.LoadMoney
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AFA6 (CLASSIC)
YandexTrojan.GenAsa!aqWRZoW1t+Q
IkarusPUA.FileTour
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:DangerousSig [Trj]

How to remove Win32/Kryptik.GCFI?

Win32/Kryptik.GCFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment