Malware

How to remove “Win32/Kryptik.GMMW”?

Malware Removal

The Win32/Kryptik.GMMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMMW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
trick.matchoatmeal.icu
fuss.wavesfork.online
a.tomx.xyz

How to determine Win32/Kryptik.GMMW?


File Info:

crc32: 2154D29F
md5: 37b507084f023150b7215a910650fd3d
name: 37B507084F023150B7215A910650FD3D.mlw
sha1: a8bde93d4f9796f03dea95502a28955c113c7c5a
sha256: 1a3eb364b9efa54c520d4717f66783a5800003e5c592bf9888ee1adf5e0defde
sha512: dfd2db39da956ac84e8c3dfa862548103f1490a92f44fd57b7b0768dbff652a84e8db6dfdde8ce4279b7b161f8f6646bedc7ab327c98ed5ecd88a3c572562038
ssdeep: 24576:+brRvM4GiH2eXTfvq7gwElJ6pCGoDh14NDMbo+5qEQXAlgHI8:+bteLujw5af4NqQEQT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GMMW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00540b6c1 )
LionicAdware.Win32.DownloadHelper.2!c
DrWebTrojan.Vittalia.13656
McAfeePacked-FKC!37B507084F02
CylanceUnsafe
ZillyaAdware.DownloadHelper.Win32.5284
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/StartSurf.e687ec81
K7GWTrojan ( 00540b6c1 )
Cybereasonmalicious.84f023
ESET-NOD32a variant of Win32/Kryptik.GMMW
APEXMalicious
AvastWin32:Adware-gen [Adw]
CynetMalicious (score: 100)
Kasperskynot-a-virus:UDS:AdWare.Win32.DownloadHelper.gen
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Heur.Mint.Zamg.1
Ad-AwareGen:Heur.Mint.Zamg.1
SophosMal/Generic-S + IStartSurfInstaller (PUA)
BitDefenderThetaGen:NN.ZexaF.34236.wtW@am9vwCiO
TrendMicroTrojanSpy.Win32.URSNIF.SMY.hp
McAfee-GW-EditionBehavesLike.Win32.VirRansom.wz
FireEyeGeneric.mg.37b507084f023150
EmsisoftGen:Heur.Mint.Zamg.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.DownloadHelper.coh
AviraTR/Crypt.XPACK.Gen4
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2900D1A
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
GDataGen:Heur.Mint.Zamg.1
AhnLab-V3PUP/Win32.Bundler.R244491
Acronissuspicious
VBA32Trojan.Vittalia
MAXmalware (ai score=85)
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMY.hp
RisingTrojan.Kryptik!1.B33C (CLASSIC)
IkarusPUA.Dlhelper
FortinetW32/GenKryptik.CFAU!tr
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GMMW?

Win32/Kryptik.GMMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment