Malware

Win32/Kryptik.GSFK removal

Malware Removal

The Win32/Kryptik.GSFK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GSFK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Afrikaans
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
www.adobe.com
thebotarmy.com

How to determine Win32/Kryptik.GSFK?


File Info:

crc32: 67D35FDE
md5: 1ffe7f8af56971a0710d6390231ed209
name: 1FFE7F8AF56971A0710D6390231ED209.mlw
sha1: 7ea50c289727d8af218551df5c0f50efb5100125
sha256: 0d841fc25f591155762caa1be9748f8cdedd0b3bfa4ec013d286c5ae92c46a28
sha512: 18c7d6af17ca126ebc300c552b6ff7fb74657bf9eceb4ff7c9628886ba358431e0f78bdd2b403e6b7b82c89187c0fe9e97efeac25caa455c2341de5f254a5d95
ssdeep: 1536:BjcXQwvJTEbnqXPPczgKxexHMb6vtIKmsmHrX8pGJ2z9OyukfdieoSyGougmzn7:BoonbcEmzmsmHrMAzydfBXyN16/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GSFK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054c5731 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.63652
CynetMalicious (score: 100)
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.814428
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Gandcrab.9f31ff9a
K7GWTrojan ( 0054c5731 )
Cybereasonmalicious.af5697
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GSFK
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Mokes.fpfmuw
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWin32.Trojan.Generic.Eeio
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S + Mal/GandCrab-G
BitDefenderThetaAI:Packer.BF7988AD21
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.URSNIF.SMD1.hp
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cm
FireEyeGeneric.mg.1ffe7f8af56971a0
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.dggjp
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2B5EC18
MicrosoftRansom:Win32/Gandcrab.BL!bit
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.BrsecmonE.1
AhnLab-V3Win-Trojan/MalPe2.Suspicious.X1937
McAfeeArtemis!1FFE7F8AF569
MAXmalware (ai score=100)
VBA32BScope.Trojan.Azden
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMD1.hp
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GEI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GSFK?

Win32/Kryptik.GSFK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment