Malware

Win32/Kryptik.GEWG (file analysis)

Malware Removal

The Win32/Kryptik.GEWG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GEWG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GEWG?


File Info:

crc32: 575F633F
md5: a3f485234334a2bd5bce8f853f973195
name: A3F485234334A2BD5BCE8F853F973195.mlw
sha1: 1328fcba298473533b8e4846cfc0dedd1e4520d9
sha256: 8e7f2b6ad9835a3eda7c89b28b31855ef1b586b034dd0538996ce3ce5a95fe60
sha512: b2e48cfbd645f88ebfd5ed2c65909c8e4538c5696cb9d1b1eca24326febdce9a1129b68c27e280ba7c1686e51e56015d18b71f7c45374f7be34b577b6915b67d
ssdeep: 3072:5L2vgDYNsJicoZsrR2uik+M4r6X7NzoRy:5L2vvNg+M4O5zo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GEWG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
ZillyaTrojan.NeutrinoPOS.Win32.131
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.34334a
CyrenW32/S-01ba2890!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GEWG
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.NeutrinoPOS.ezdxxr
ViRobotTrojan.Win32.U.Ransom.268296
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Generic.Loho
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-S + Mal/GandCrab-D
ComodoTrojWare.Win32.NeutrinoPOS.NS@7ku27j
BitDefenderThetaGen:NN.ZexaF.34678.muW@aiX0lNg
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.a3f485234334a2bd
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.NeutrinoPOS.de
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.BRMon.Gen.4
AegisLabTrojan.Win32.NeutrinoPOS.7!c
GDataTrojan.BRMon.Gen.4
TACHYONRansom/W32.Blocker.202240.B
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeePacked-FCS!A3F485234334
MAXmalware (ai score=100)
VBA32BScope.TrojanBanker.NeutrinoPOS
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingMalware.Strealer!8.1EF (CLOUD)
YandexTrojan.GenAsa!F3ZxDoGRYrA
IkarusTrojan.Crypt
FortinetW32/Kryptik.GVHF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCEpsA

How to remove Win32/Kryptik.GEWG?

Win32/Kryptik.GEWG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment