Malware

About “Win32/Kryptik.GLFR” infection

Malware Removal

The Win32/Kryptik.GLFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GLFR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GLFR?


File Info:

crc32: 50A9F343
md5: e69d97f0e96201078f06ef18bcfe7be1
name: E69D97F0E96201078F06EF18BCFE7BE1.mlw
sha1: d96877e1b4fd8d8f0796c275c8e4ff242e176221
sha256: 7f2ce8309d03ae78a4ffcee5a44fa54700fdd6c9fae0f33ac71ff2917ce6a86d
sha512: c7b5917fe1a5b4b270e1a252b1c47ec19c5e4efb5b676b68ecb932fff58e802d151f9c465400d517e1000969add2720f18bf401a96cc781b2e815b4e50f62671
ssdeep: 6144:d6WX50QRqGTF/9WcAiN9OK+a01p9cXjtufJ:350XGT18cAi3+a01/cXZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GLFR also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053da821 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.6684
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.859
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/GandCrypt.3e871537
K7GWTrojan ( 0053da821 )
Cybereasonmalicious.0e9620
CyrenW32/Kryptik.JM.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GLFR
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.GandCrypt.fpt
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.GandCrypt.fioxdw
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Gandcrypt.Akyv
Ad-AwareTrojan.Brsecmon.1
SophosML/PE-A + Troj/GandCra-C
ComodoMalware@#13szjqhbte9w8
BitDefenderThetaGen:NN.ZexaF.34628.muW@amfI0Bn
TrendMicroRansom_GANDCRAB.OIBOAK
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.e69d97f0e9620107
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bnp
AviraHEUR/AGEN.1121570
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/IcedId.PVS!MTB
ArcabitTrojan.Brsecmon.1
AegisLabTrojan.Win32.GandCrypt.4!c
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Malware/Gen.Generic.C2736969
Acronissuspicious
McAfeeGenericRXGM-GZ!E69D97F0E962
MAXmalware (ai score=99)
VBA32Trojan.Vigorf
MalwarebytesTrojan.Injector
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.OIBOAK
RisingRansom.GandCrypt!8.F33E (CLOUD)
YandexTrojan.GenAsa!rbK6rzHDN9w
IkarusTrojan.Brsecmon
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Malware-gen
Qihoo-360Win32/TrojanPSW.IcedID.HwoCEpsA

How to remove Win32/Kryptik.GLFR?

Win32/Kryptik.GLFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment