Malware

About “Win32/Kryptik.GMEW” infection

Malware Removal

The Win32/Kryptik.GMEW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMEW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

rosugoshurgurhus.ru
gsisirfjjdissofj.ru
rgouusrsuoonenue.ru

How to determine Win32/Kryptik.GMEW?


File Info:

crc32: 380269EC
md5: 05f73172af021cdf8b7fef127d4b5608
name: 05F73172AF021CDF8B7FEF127D4B5608.mlw
sha1: 3af73f15af690ab4530557642819d2a6afdb7eff
sha256: 1e8dc5c4308cef28ebab853706936fc5bf62d7cc7c066523f4dddc140f4c654f
sha512: 72940e55b2bddd2b420d6f955466dd4f16c70ee4c1a71e158d964ceea7bc297e62e0c9da7a8d671cf83bca42dbdd25b41a9a404fbfe2f4613f2c68eef1d41d72
ssdeep: 3072:3aUvoTWEmvuXdAsR+xqLr4aS13sD6aq8y:N19uXdDQ13suf8y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, feahiutfe
InternalName: zvchosd4.exe
FileVersion: 1.0.0.12
ProductVersion: 1.0.0.12
Translation: 0x0639 0x04b0

Win32/Kryptik.GMEW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.05f73172af021cdf
Qihoo-360Win32/Ransom.Cerber.HwoCVesA
McAfeeTrojan-FQPW!05F73172AF02
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Cerber.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 0054039a1 )
Cybereasonmalicious.2af021
BitDefenderThetaGen:NN.ZexaF.34590.qy1@aaYqozaO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GMEW
APEXMalicious
AvastFileRepMalware
ClamAVWin.Worm.Phorpiex-7171551-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/GandCrab.d725c84b
NANO-AntivirusTrojan.Win32.Stealer.fjvuaz
RisingTrojan.Kryptik!1.B677 (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Chapak.GDF@7xenw7
F-SecureHeuristic.HEUR/AGEN.1106536
DrWebTrojan.PWS.Stealer.24943
ZillyaTrojan.Chapak.Win32.23806
McAfee-GW-EditionTrojan-FQPW!05F73172AF02
SophosMal/Generic-R + Mal/Kryptik-DD
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Propagate.je
AviraHEUR/AGEN.1106536
Antiy-AVLTrojan/Win32.Chapak
MicrosoftRansom:Win32/GandCrab.R
ArcabitTrojan.Ransom.Cerber.1
SUPERAntiSpywareRansom.GandCrab/Variant
AhnLab-V3Trojan/Win.MalPe.X2055
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacTrojan.Ransom.Cerber.1
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10b29a54
YandexTrojan.GenAsa!K7qX6ks1/28
IkarusTrojan.Win32.Danabot
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GMEW!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureRansomeware.CRAB.gen

How to remove Win32/Kryptik.GMEW?

Win32/Kryptik.GMEW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment