Malware

Win32/Kryptik.GNGF removal

Malware Removal

The Win32/Kryptik.GNGF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNGF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Serbian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system

Related domains:

ritmaro.com

How to determine Win32/Kryptik.GNGF?


File Info:

crc32: 2BFAD888
md5: 75ce1e1947b52531ea00046ab62806e7
name: 75CE1E1947B52531EA00046AB62806E7.mlw
sha1: 16101043d87c099ac465d48501f460cde4e11776
sha256: df38b5917c639bbf9d74341b115d72069d93ceb4fe7cb29d71d8e87fe3aca5cb
sha512: c1b6f7574e9087f9942139e58fc4e635bd9484941ddb128690d8f6615e496408da44189e7c3c7b2be371a3c7f6736be6486009c2baef78b808c10c8bad47446b
ssdeep: 3072:tx+WDddOtGWFmRu9tzxGmo0n46rJgKIsrPd/+qb8wZ5Ace7BWZVMYqFiqjik3AL:hdODoRwYd6rJ/+qbZK7B13FPjhQLK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, uecijxkejve
InternalName: uyonamro
FileVersion: 1.6.6.1
ProductVersion: 1.4.2.1

Win32/Kryptik.GNGF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054270e1 )
LionicTrojan.Win32.Azorult.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.51705
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.3a1e595a
K7GWTrojan ( 0054270e1 )
Cybereasonmalicious.947b52
CyrenW32/Kryptik.NJ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GNGF
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Azorult-9810742-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.51705
NANO-AntivirusTrojan.Win32.Azorult.fktmkz
MicroWorld-eScanTrojan.GenericKDZ.51705
TencentMalware.Win32.Gencirc.114d6939
Ad-AwareTrojan.GenericKDZ.51705
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Chapak.MOV@7y8hel
F-SecureHeuristic.HEUR/AGEN.1127205
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.75ce1e1947b52531
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Azorult.db
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1127205
Antiy-AVLTrojan[PSW]/Win32.Azorult
MicrosoftTrojan:Win32/Glupteba.DSH!MTB
ArcabitTrojan.Generic.DC9F9
SUPERAntiSpywareTrojan.Agent/Gen-Kryptic
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.51705
TACHYONTrojan-PWS/W32.Azorult.316416
AhnLab-V3Trojan/Win32.Kryptik.R246604
McAfeeTrojan-FPST!75CE1E1947B5
MAXmalware (ai score=100)
VBA32BScope.Trojan.Fuery
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingRansom.GandCrab!1.B649 (CLASSIC)
YandexTrojan.GenAsa!eDOGxDgnL/Y
IkarusTrojan.AD.Phorpiex
FortinetW32/Kryptik.GOBG!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GNGF?

Win32/Kryptik.GNGF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment