Malware

Win32/Kryptik.GFEM removal guide

Malware Removal

The Win32/Kryptik.GFEM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFEM virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
chlen.bit
godz.bit

How to determine Win32/Kryptik.GFEM?


File Info:

crc32: 1FEE6E9D
md5: edeeec536293b8bd957899312221debb
name: EDEEEC536293B8BD957899312221DEBB.mlw
sha1: 80e5c09c4f43f67681afbc8771e7e5847b0f9a6a
sha256: ff353cd72c9f6c5dbcce92339401edde705cf80986b2edcf59a87210b4e12e9a
sha512: f0235629855b4c3a355088cd1382ea150270f08a29aa1e1aaa94fc42c616f684653d7a88ac720d654dfb23371154fb94a8dfd05389b22f01cd89b84334a99991
ssdeep: 3072:RGXD5jODn2s4BNWbQuhFiP2p2DUjgF+ZBhYzBK04T1wJi3Pnh+I2ya:CD5jODnKwQEG2pZgF+/b1znhyy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GFEM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00532e3d1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.2505
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 655333331 )
Cybereasonmalicious.36293b
CyrenW32/Gandcrab.BF.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GFEM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Downloader.Win32.Upatre.heut
BitDefenderTrojan.Emotet.Gen.3
NANO-AntivirusTrojan.Win32.Upatre.ezmwew
MicroWorld-eScanTrojan.Emotet.Gen.3
TencentWin32.Trojan-downloader.Upatre.Apna
Ad-AwareTrojan.Emotet.Gen.3
SophosMal/Generic-S + Mal/GandCrab-D
ComodoTrojWare.Win32.Magniber.GF@7lca5m
F-SecureHeuristic.HEUR/AGEN.1126869
BitDefenderThetaGen:NN.ZexaF.34058.nuW@a4jQz5ii
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.edeeec536293b8bd
EmsisoftTrojan.Emotet.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.ydj
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_81%
Antiy-AVLTrojan/Generic.ASMalwS.253F042
MicrosoftTrojan:Win32/Gandcrab.SGC!MTB
ArcabitTrojan.Emotet.Gen.3
GDataTrojan.Emotet.Gen.3
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeePacked-FCX!EDEEEC536293
MAXmalware (ai score=97)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Generic@ML.100 (RDML:6WZEbz7k2jrqNRpO/o/o4A)
YandexTrojan.GenAsa!ZCylb5+qBT4
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GXCI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCwNsA

How to remove Win32/Kryptik.GFEM?

Win32/Kryptik.GFEM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment