Malware

About “Win32/Kryptik.GFWF” infection

Malware Removal

The Win32/Kryptik.GFWF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GFWF virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

ec2-35-157-129-114.eu-central-1.compute.amazonaws.com

How to determine Win32/Kryptik.GFWF?


File Info:

crc32: 4845A066
md5: d9eb41a4845ec1489641789e7d5e2072
name: D9EB41A4845EC1489641789E7D5E2072.mlw
sha1: e823a5e67b887a9108c53abba0499e23feddebb5
sha256: 0978d41b7552b749ea97df2d20267b4f1ba8810be6d12ad257684e4dadc5c8ac
sha512: 154fe6a503faed08f770863a80f3637f74641358ca3f7e0cf8164f982851b5919b7f42955ea2492ac9e9de7d43527da5c4212d0b7212b7a5b77540871e7b0a0a
ssdeep: 49152:YWwTZrIdmf1wxFRHZJCzEM1nznTzBec7vEfOg:YjThdf14J0JnTTAc7vEfF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 11.00.15063.0
InternalName: Wextract
FileVersion: 11.00.15063.0 (WinBuild.160101.0800)
OriginalFilename: WEXTRACT.EXE .MUI
FileDescription: Win32 Cabinet Self-Extractor
Translation: 0x0409 0x04b0

Win32/Kryptik.GFWF also known as:

K7AntiVirusTrojan ( 0052f9ea1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3522
MicroWorld-eScanTrojan.Mint.Zamg.J
CAT-QuickHealTrojan.Ekstak.A02
ALYacTrojan.Mint.Zamg.J
CylanceUnsafe
ZillyaAdware.ICLoader.Win32.18039
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0052e4871 )
Cybereasonmalicious.4845ec
CyrenW32/Trojan.BKW.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GFWF
APEXMalicious
AvastWin32:ICLoader-V [Adw]
CynetMalicious (score: 100)
KasperskyHEUR:Packed.Win32.Katusha.gen
BitDefenderTrojan.Mint.Zamg.J
NANO-AntivirusTrojan.Win32.InstallCube.falbar
TencentMalware.Win32.Gencirc.10c8efbf
Ad-AwareTrojan.Mint.Zamg.J
SophosGeneric PUA OI (PUA)
ComodoApplication.Win32.ICLoader.B@8hjrzn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trickbot.tc
FireEyeGeneric.mg.d9eb41a4845ec148
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.hgl
AviraADWARE/ICLoader.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.25D511E
MicrosoftSoftwareBundler:Win32/ICLoader
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataWin32.Adware.ICLoader.D
AhnLab-V3PUP/Win32.ICLoader.R225801
Acronissuspicious
McAfeePacked-VJ!D9EB41A4845E
MAXmalware (ai score=98)
MalwarebytesAdware.LoadMoney
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!ZJNp6P5ZYFI
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-V [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GFWF?

Win32/Kryptik.GFWF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment