Malware

Should I remove “Win32/Kryptik.GQWR”?

Malware Removal

The Win32/Kryptik.GQWR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GQWR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GQWR?


File Info:

name: C2CD044B1A3733937FED.mlw
path: /opt/CAPEv2/storage/binaries/703676802c1ea21595bdacb33a40b33201afd1cc3a0211fdbd719e941135f2c6
crc32: 4A69DBCC
md5: c2cd044b1a3733937fedd9da1aaa680a
sha1: 8e20f1b171ca9c200304064bfb0132d5698bbf43
sha256: 703676802c1ea21595bdacb33a40b33201afd1cc3a0211fdbd719e941135f2c6
sha512: a7facffff17418520c43c1c584334ec07f4577cbe904fbc71f5aac66570dc573226f8d10bde69b99df1bc41d27e71c5899bcfaddb2ffe0bb902b8647036f42f5
ssdeep: 3072:0NMre9rbyKYpL2/d/fiRvtH2vBlfaWYBtttttttttttttttttttttttttttttttl:pCqpL2/dneR8BX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186E6FD97186A566EC589D630CA379A73AF7818E5C2C60182DB3BDDC1C9D2780CCC67BD
sha3_384: 62f056d3827f944b76571470e50886d32c7d63c5a7a03111c4cdca777c8589b4be46e4bd97fb2aee3d556a1c8f9245bd
ep_bytes: 5589e58d6424d0b84483010089e96681
timestamp: 2014-10-20 15:41:53

Version Info:

0: [No Data]

Win32/Kryptik.GQWR also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Mint.Zamg.Q
FireEyeGeneric.mg.c2cd044b1a373393
McAfeeGenericRXHE-JN!C2CD044B1A37
CylanceUnsafe
VIPRETrojan.Mint.Zamg.Q
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Mint.Zamg.Q
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b1a373
CyrenW32/Kryptik.CWP.gen!Eldorado
SymantecPacked.Generic.493
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GQWR
APEXMalicious
ClamAVWin.Malware.Tofsee-6897923-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Tofsee.fnzues
AvastWin32:ReposFxg-I [Trj]
RisingTrojan.Generic@AI.100 (RDML:VgbBsiyLGLagNCiRHOD24g)
Ad-AwareTrojan.Mint.Zamg.Q
EmsisoftBackdoor.Tofsee (A)
ComodoTrojWare.Win32.Crypt.AXX@84g0xg
DrWebTrojan.Tofsee.39
ZillyaBackdoor.Tofsee.Win32.2325
TrendMicroTrojan.Win32.ELENOOKA.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Elenoocka-G
SentinelOneStatic AI – Malicious PE
GDataTrojan.Mint.Zamg.Q
JiangminBackdoor.Tofsee.apl
AviraHEUR/AGEN.1230575
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.769
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R259325
Acronissuspicious
VBA32Trojan.FakeAV.01657
ALYacTrojan.Mint.Zamg.Q
TrendMicro-HouseCallTrojan.Win32.ELENOOKA.SM.hp
TencentMalware.Win32.Gencirc.10b9ada9
YandexTrojan.GenAsa!Ne69KItURGk
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.197DAAA!tr
BitDefenderThetaGen:NN.ZexaF.34786.@pW@aKWCg!k
AVGWin32:ReposFxg-I [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.GQWR?

Win32/Kryptik.GQWR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment