Malware

Win32/Kryptik.GTWV (file analysis)

Malware Removal

The Win32/Kryptik.GTWV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTWV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GTWV?


File Info:

crc32: 271D4E5A
md5: 696cc2cf01d262f42648c52628c89a22
name: 696CC2CF01D262F42648C52628C89A22.mlw
sha1: 9814f3bd4731c8bdd47ffa514222052de5e6ee24
sha256: 86ed825228a96f06ce377ea94fd2b908926236bbb218e62790c662c1d1477cc4
sha512: adc5c006a20d3b7ddf25677793d5010bbf608743fe06f9f4afe98d553b8e811ee2289f04d4f3c6cedcd246648e7c5aadc19e7bfebf12f65d7993da666fc538d9
ssdeep: 6144:pTSfIi54ovq53USCbM+HKRFk0IJazwagj9OzUtp9PZkpLHMytK:puv4ov6HwtKMYkdj4UfkRvtK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTWV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.15382
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Brsecmon.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Sodinokibi.8de85a3f
K7GWTrojan ( 0054ffd71 )
K7AntiVirusTrojan ( 0054ffd71 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTWV
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.ftvmja
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Generic.Wpjw
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrypt-A
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.ryW@ay@PrapG
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
FireEyeGeneric.mg.696cc2cf01d262f4
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.dlnty
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BEE278
MicrosoftRansom:Win32/Sodinokibi.F
ArcabitTrojan.Brsecmon.1
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe25.Suspicious.X2021
Acronissuspicious
McAfeeSodinokibi!696CC2CF01D2
MAXmalware (ai score=100)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.100 (RDML:1f1VnZYHlv3WtYnh/wEREQ)
YandexTrojan.Agent!sis9+Or7ck0
IkarusTrojan-PSW.Agent
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GTWV?

Win32/Kryptik.GTWV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment