Malware

Win32/Kryptik.GFSG removal instruction

Malware Removal

The Win32/Kryptik.GFSG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFSG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.corp-servers.ru
zonealarm.bit
ns2.corp-servers.ru
ransomware.bit

How to determine Win32/Kryptik.GFSG?


File Info:

crc32: 6A148673
md5: a3ef50ff84b77f19001e9fdfc54fa2b7
name: A3EF50FF84B77F19001E9FDFC54FA2B7.mlw
sha1: 5841fb3855943cb48e1cd37da6e70f74da45287c
sha256: 4dece28682348396283641790e9ccec84d0f6859dd67a306082ee480df658aba
sha512: 46f2352c0154393b304ab7f4f192f7002c81556a33646fce46a9d718df6b26c0c95cee1db8d709e3bbbbd85c0c92ca5783bced8abd2805aabbca4a66427a4016
ssdeep: 3072:uWj7vnC4Ge3k01UUnVtuf3d8yKb2qr8lyzYzn9EsjAO:uWPCNel1UUnVtsdx0sPz9jV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, gemperzeib
InternalName: toofirtyless.exe
FileVersion: 5.0.0.0
ProductVersion: 5.0.0.0
Translation: 0x0809 0x04b0

Win32/Kryptik.GFSG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.a3ef50ff84b77f19
CAT-QuickHealRansom.GandCrab.MUE.YY5
McAfeePacked-FCX!A3EF50FF84B7
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.2997
SangforWin.Packed.Gandcrab-6552923-4
K7AntiVirusTrojan ( 00532e3d1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 655333331 )
Cybereasonmalicious.f84b77
CyrenW32/S-ede6bcbb!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6552923-4
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
NANO-AntivirusTrojan.Win32.Gozi.faiuat
ViRobotTrojan.Win32.GandCrab.Gen.A
AegisLabTrojan.Win32.GandCrypt.j!c
RisingTrojan.Kryptik!1.B1B5 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Generic (A)
ComodoTrojWare.Win32.Ransom.GandCrab.BS@7m1cww
F-SecureHeuristic.HEUR/AGEN.1121545
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan-Ransom.GandCrab
JiangminTrojanDownloader.Upatre.ajbg
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1121545
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Chapak
MicrosoftRansom:Win32/GrandCrab.A
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.ku1@aSphg7h
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GFSG
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b9d4a4
YandexTrojan.Chapak!k1+46pH2JSc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HDRC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Ransom.a7e

How to remove Win32/Kryptik.GFSG?

Win32/Kryptik.GFSG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment