Malware

Win32/Kryptik.GKCF removal guide

Malware Removal

The Win32/Kryptik.GKCF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKCF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

static.43.47.69.159.clients.your-server.de

How to determine Win32/Kryptik.GKCF?


File Info:

crc32: F8228603
md5: 5f264a643a099ff1d1e90fc822e7424e
name: 5F264A643A099FF1D1E90FC822E7424E.mlw
sha1: eef31750ddf6bd5202821d84c257a955b1eb123c
sha256: 24bcee732c0fca928c551c24ef00114cd7d67092fa335b2e20d280fcac33ff56
sha512: 1bcfc826c6704ea6b2b3608fb12cba76e3b665fefddc90aae834f21ed2d29180eed66d23190863f273c634b2fad329ffa7addd2593ac1fc066d526a3fe974ab0
ssdeep: 12288:ErTuxrIjH3DwJWQjzMoC3Ks+CT6fx/upEZZXWnKK0pylqsOX2Ramx7Xu0cpP8:EtjXkJja+C2rZlmKfRmRam7Xu1pP8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: AHRepair.exe
FileVersion: 3.1.1088.33
Comments: free installer
ProductName: Framework 3.20 Setup
ProductVersion: 3.1.1088.33
FileDescription: Framework 3.20 Setup
OriginalFilename: AHRepair.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.GKCF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053b5071 )
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3673
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.S3456034
ALYacTrojan.Agent.DDKT
CylanceUnsafe
ZillyaTrojan.Agent.Win32.935348
K7GWTrojan ( 0053b0121 )
Cybereasonmalicious.43a099
CyrenW32/Trojan.CHZ.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GKCF
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DDKT
NANO-AntivirusTrojan.Win32.Ekstak.fhmikq
MicroWorld-eScanTrojan.Agent.DDKT
TencentMalware.Win32.Gencirc.10cc530d
Ad-AwareTrojan.Agent.DDKT
SophosMal/Generic-S
ComodoApplication.Win32.ICLoader.GS@84429a
BitDefenderThetaGen:NN.ZexaF.34266.Jr0@aeS3wvpi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeGeneric.mg.5f264a643a099ff1
EmsisoftTrojan.Agent.DDKT (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.prx
AviraTR/Crypt.Agent.ypbks
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.27D6FE4
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Agent.DDKT
GDataTrojan.Agent.DDKT
TACHYONTrojan/W32.Ekstak.1622016.J
AhnLab-V3PUP/Win32.ICLoader.R235442
Acronissuspicious
McAfeeGenericRXGI-BW!5F264A643A09
MAXmalware (ai score=100)
VBA32BScope.Trojan.Ekstak
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!+6/t/hSaL0U
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GKCF?

Win32/Kryptik.GKCF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment