Malware

How to remove “Win32/Kryptik.GKFL”?

Malware Removal

The Win32/Kryptik.GKFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKFL virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Konkani
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
a.tomx.xyz
io90s8dudi.xyz

How to determine Win32/Kryptik.GKFL?


File Info:

crc32: 3BAD4325
md5: d5ef6f452198945c60d825a3dcb0a726
name: D5EF6F452198945C60D825A3DCB0A726.mlw
sha1: ace17ff3a51985df7f13b02585048511dd3aacc6
sha256: ddecacf19a2a200b4c426b088b76cf19c69942a5aa2dae1835518ca42fe834e1
sha512: 3055940510514b03b4ea948f85ff22624fa791f08a2026327f349ca972fd471550fe3c7369cf79c486341243f4c193a294c689d94fe0d33776819a723c61d16e
ssdeep: 3072:CWVVYjQP1gLf9fdQ+e3IjogMBN1rVxlBm+OdK9:xuu6LfQ0jQNjBms
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2.4.7

Win32/Kryptik.GKFL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.Propagate.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.64617
CynetMalicious (score: 100)
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Generic.7cecc8ea
K7GWTrojan ( 0057c3ac1 )
Cybereasonmalicious.521989
CyrenW32/S-286859ff!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKFL
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Vigorf-9848225-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Propagate.fibmab
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentMalware.Win32.Gencirc.10cc634c
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#36ub4v2f3pmry
BitDefenderThetaGen:NN.ZexaF.34170.ly0@ayEXjjdO
TrendMicroTROJ_FRS.VSN1BH18
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.d5ef6f452198945c
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crypren.me
AviraHEUR/AGEN.1121539
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Propagate
MicrosoftRansom:Win32/StopCrypt!ml
ArcabitTrojan.BRMon.Gen.4
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/Gandcrab05.Exp
Acronissuspicious
McAfeePacked-FKP!D5EF6F452198
MAXmalware (ai score=100)
VBA32BScope.Backdoor.DarkVNC
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.VSN1BH18
RisingTrojan.Generic@ML.100 (RDML:icQMlFc6tNc3BgwjLVBoDQ)
YandexTrojan.GenAsa!aL5+wh25xlo
IkarusTrojan.Crypt
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GKFL?

Win32/Kryptik.GKFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment