Malware

How to remove “Win32/Kryptik.GFPP”?

Malware Removal

The Win32/Kryptik.GFPP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFPP virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

ec2-52-57-16-9.eu-central-1.compute.amazonaws.com
illumex.ai

How to determine Win32/Kryptik.GFPP?


File Info:

crc32: 76D0B05D
md5: 933f04538ee12c1b60717eff3a5e789d
name: 933F04538EE12C1B60717EFF3A5E789D.mlw
sha1: 0ed8ff72b0fdcc087b2b38ed736ebbd07bcd386d
sha256: 1a350023fd58b038cdb2af9809bfb5cec0e1d19f1f279629ffefdc5152770837
sha512: 26c0510ea00cc201554f74f9ff880dcfd568d886ca1d0754a962dc3fbfaad7d1ebd4636e0d5d82d95bac1711f5fba0482391f0a2ea5968fb9b989944d0d2475c
ssdeep: 24576:V49hGJYLblEainFVB4OEsjvLjCkYqwW8Y1lfXm5LWZ9AvriPq3eAvIkLvcO4zU:VeGJUWfXBVEgJ8WfATiPq3eAQwvcO4zU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: Download Manager
FileVersion: 2.0.0.164
CompanyName: SysPING
ProductName: Download Manager
ProductVersion: 2.0.0.164
FileDescription: SUCHO
OriginalFilename: Test
Translation: 0x0409 0x04e3

Win32/Kryptik.GFPP also known as:

K7AntiVirusTrojan ( 0052d74f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Moneyinst.546
ClamAVWin.Dropper.Icloader-6553203-0
CAT-QuickHealTrojan.Ekstak.A02
ALYacTrojan.Mint.Zamg.J
MalwarebytesAdware.MegaDowl
ZillyaTrojan.Kryptik.Win32.3045171
SangforTrojan.Win32.Save.a
BitDefenderTrojan.Mint.Zamg.J
K7GWTrojan ( 0052d74f1 )
Cybereasonmalicious.38ee12
CyrenW32/ICLoader.CM.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GFPP
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.SmartInstaller.qdd
NANO-AntivirusTrojan.Win32.Moneyinst.faerax
MicroWorld-eScanTrojan.Mint.Zamg.J
TencentAdware.Win32.Smartinstaller.a
Ad-AwareTrojan.Mint.Zamg.J
ComodoApplication.Win32.ICLoader.B@8hjrzn
BitDefenderThetaGen:NN.ZexaF.34236.ME1@aKXmXcai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-VJ!933F04538EE1
FireEyeGeneric.mg.933f04538ee12c1b
EmsisoftApplication.AdLoad (A)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.SmartInstaller.atd
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.25B7199
ArcabitTrojan.Mint.Zamg.J
GDataWin32.Application.SoftwareBundler.A
AhnLab-V3PUP/Win32.ICLoader.R225439
Acronissuspicious
McAfeePacked-VJ!933F04538EE1
MAXmalware (ai score=95)
VBA32BScope.Trojan.Ekstak
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!ZFyXv1in7Ow
IkarusAdWare.ICLoader
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.GYQC!tr
PandaTrj/Genetic.gen

How to remove Win32/Kryptik.GFPP?

Win32/Kryptik.GFPP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment