Malware

Win32/Kryptik.GFFI (file analysis)

Malware Removal

The Win32/Kryptik.GFFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFFI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Kryptik.GFFI?


File Info:

name: 00BC3C1623550F25B39A.mlw
path: /opt/CAPEv2/storage/binaries/c7d4057529e681affac52ba1fb7b3717928869bec60189eec63e5025f0c6f82f
crc32: 7AB1F714
md5: 00bc3c1623550f25b39adcfdaef901bb
sha1: 896c064f450f1a5a772a8d5f9fe033e4c1818780
sha256: c7d4057529e681affac52ba1fb7b3717928869bec60189eec63e5025f0c6f82f
sha512: 34cc91ce747e89d7e7bb19a8757d2995ad7f21b6d8d687c0fca94de7ff032cea2284b77dcf8efe22225df61e8073e8fd4ba487d0989d417e62d8515363a6e269
ssdeep: 3072:hYqsp8ZrB6aDBG5T02iCppbEBvEZ2v5VxUm:hOpEN6+IT02iCDEJfx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FA36C44F793E3FAFE9D88BD8688744B3618D80588B9CE7DD64D4A06B5B1B041B5330B
sha3_384: 731f04939f28c2388d46e040a66fdd2dd4b592acff4bb0dfadf7b3fca146b257ddb427a5aa1604952ae505df9849541f
ep_bytes: 2d1216280021c88d1590de4000891a89
timestamp: 2018-04-05 09:11:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Greenshot
FileDescription: Greenshot
FileVersion: 1.2.10.6
InternalName: Greenshot.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Greenshot.exe
ProductName: Greenshot
ProductVersion: 1.2.10.6-RELEASE-c2414cf0149a1475ea00520effc01b40087c225c
Assembly Version: 1.2.10.6

Win32/Kryptik.GFFI also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader26.34994
MicroWorld-eScanTrojan.GenericKD.30546828
FireEyeGeneric.mg.00bc3c1623550f25
SkyhighEmotet-FGT!00BC3C162355
McAfeeEmotet-FGT!00BC3C162355
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.GenericKD.30546828
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052cfe61 )
AlibabaTrojan:Win32/EmotetedCryptc.180910
K7GWTrojan ( 0052cfe61 )
Cybereasonmalicious.f450f1
BitDefenderThetaGen:NN.ZexaF.36744.gG0@aik7Ilii
SymantecPacked.Generic.517
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GFFI
APEXMalicious
TrendMicro-HouseCallTSPY_EMOTET.THDOEAH
AvastWin32:Evo-gen [Trj]
ClamAVWin.Trojan.Emotet-6496007-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.30546828
NANO-AntivirusTrojan.Win32.Dovs.eznlej
EmsisoftTrojan.GenericKD.30546828 (B)
F-SecureHeuristic.HEUR/AGEN.1312822
ZillyaTrojan.Dovs.Win32.4463
TrendMicroTSPY_EMOTET.THDOEAH
SophosMal/EncPk-ANR
IkarusTrojan-Banker.Emotet
MAXmalware (ai score=100)
JiangminTrojan.Dovs.esa
WebrootW32.Trojan.Emotet
GoogleDetected
AviraHEUR/AGEN.1312822
VaristW32/Emotet.LG.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Skeeyah.HK!MTB
XcitiumMalware@#2jamsehnm1h2w
ArcabitTrojan.Generic.D1D21B8C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Emotet.OF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R224505
VBA32BScope.Trojan.Cloxer
ALYacTrojan.GenericKD.30546828
Cylanceunsafe
PandaTrj/Agent.PR
TencentMalware.Win32.Gencirc.13b96f5b
YandexTrojan.GenAsa!u0fmSDBO4JI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BWDT!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GFFI?

Win32/Kryptik.GFFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment