Categories: Malware

Win32/Kryptik.GEKK information

The Win32/Kryptik.GEKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GEKK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Attempts to create or modify system certificates

Related domains:

ec2-52-57-16-9.eu-central-1.compute.amazonaws.com
illumex.ai
apps.identrust.com

How to determine Win32/Kryptik.GEKK?


File Info:

crc32: 23F87A5Bmd5: f30a48cce15905bb89892f69646e55e6name: F30A48CCE15905BB89892F69646E55E6.mlwsha1: bdfddaf4e72f3268c4339822d49084430b0409bcsha256: 265d619348afa1175bdf978ceca85436fe03c52ca0926be72efcfe937d1f8e75sha512: 5c717cbb047798fc4648b52964b1d2a563a6bd12b7d584947ade9af9df1da39382619d393e4c894ffa7b0bae887b5f97a38e0e1b275eb6785168f796da940661ssdeep: 24576:FPG+JKMORJDNBgexwHoJOEsjBl4wW8YDXm5LWZ9Avrb2vcO4z1Pq3eAvIejMkYnP:FrADfKo0Ez8WfATyvcO4z1Pq3eAQdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GEKK also known as:

K7AntiVirus Trojan ( 00537eb21 )
Elastic malicious (high confidence)
DrWeb Trojan.InstallCube.3265
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Ekstak.A02
ALYac Trojan.Mint.Zamg.J
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
K7GW Trojan ( 00537eb21 )
Cybereason malicious.ce1590
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GEKK
APEX Malicious
Avast Win32:AdwareSig [Adw]
ClamAV Win.Dropper.Icloader-6553203-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Trojan.Mint.Zamg.J
NANO-Antivirus Riskware.Win32.FileTour.eyxkqv
MicroWorld-eScan Trojan.Mint.Zamg.J
Tencent Malware.Win32.Gencirc.114ce8e3
Ad-Aware Trojan.Mint.Zamg.J
Sophos Generic PUA LN (PUA)
Comodo Application.Win32.ICLoader.GEM@7kji8x
VIPRE Trojan.Win32.Generic!BT
TrendMicro PUA.Win32.ICLOADER.SM
McAfee-GW-Edition GenericRXEI-WC!F30A48CCE159
FireEye Generic.mg.f30a48cce15905bb
Emsisoft Application.InstallMon (A)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare.FileTour.kfk
Avira ADWARE/ICLoader.Gen7
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.24FF6FF
Microsoft PUADlManager:Win32/InstallCube
ZoneAlarm HEUR:Packed.Win32.Katusha.gen
GData Win32.Application.ICLoader.F
AhnLab-V3 PUP/Win32.ICLoader.R222796
Acronis suspicious
McAfee GenericRXEI-WC!F30A48CCE159
MAX malware (ai score=98)
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.InstallCube
Panda Trj/Genetic.gen
TrendMicro-HouseCall PUA.Win32.ICLOADER.SM
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Yandex Trojan.GenAsa!5PB2RTrej5Q
Ikarus PUA.FileTour
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:AdwareSig [Adw]
Paloalto generic.ml

How to remove Win32/Kryptik.GEKK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago