Malware

Win32/Kryptik.GFAG removal tips

Malware Removal

The Win32/Kryptik.GFAG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFAG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GFAG?


File Info:

crc32: 02A5BE6E
md5: 5f503151fa517de0b47d71a4d566ed4d
name: 5F503151FA517DE0B47D71A4D566ED4D.mlw
sha1: bd14a11a5b90dbcb74c0e66d243ff6b4faa9610e
sha256: 0c8a831dd2e8b3a800a2ccdb194e18d7a77992c514262f8931702066d0523548
sha512: 5e597189ead41bffe8bff15a54a9abb542732c89026ac636bd55e9789484f0e8b14b3b8d14848ac9a611936d7566bb77443ab7f04948f8a4b552bd0ea62bc1ac
ssdeep: 6144:ZoUEMvtV0FTHNCnAUHy/p/SkcARFIWpU86TC/AwnyLLHCY:ZlEstVSzEAUHy/kc9pUdTC/AwCLH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GFAG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003e58dd1 )
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.5499
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
CylanceUnsafe
ZillyaTrojan.Generic.Win32.300717
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.1fa517
CyrenW32/S-8e21fe12!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GFAG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6502434-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Emotet.Gen.3
NANO-AntivirusTrojan.Win32.Chapak.ezhstp
MicroWorld-eScanTrojan.Emotet.Gen.3
TencentWin32.Trojan.Generic.Syia
Ad-AwareTrojan.Emotet.Gen.3
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Fuerboos.GD@7m1kcc
BitDefenderThetaGen:NN.ZexaF.34628.wuW@aebNnKji
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.5f503151fa517de0
EmsisoftTrojan.Emotet.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.ctuxl
AviraHEUR/AGEN.1117310
eGambitUnsafe.AI_Score_98%
MicrosoftRansom:Win32/Gandcrab.B!MTB
ArcabitTrojan.Emotet.Gen.3
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.Emotet.Gen.3
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXEM-OS!5F503151FA51
MAXmalware (ai score=98)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingSpyware.Ursnif!8.1DEF (TFE:5:pBDpi0fXhJK)
YandexTrojan.GenAsa!knBX8tsSLbw
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.HCIM!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Trojan.Spy.eb8

How to remove Win32/Kryptik.GFAG?

Win32/Kryptik.GFAG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment