Malware

Win32/Kryptik.GTWZ (file analysis)

Malware Removal

The Win32/Kryptik.GTWZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GTWZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

banestopy.top

How to determine Win32/Kryptik.GTWZ?


File Info:

crc32: 1F21E28C
md5: 7071791c94b79cc843e383c1d884cd63
name: 7071791C94B79CC843E383C1D884CD63.mlw
sha1: 52d563a14b6727bea24f13b1291a94cd0b1ba426
sha256: 3fd8652d3ffd1f84700691e68fbe347c6e0ea61835a197f72f450b552888f4ee
sha512: 56765a97cf70f2aa82ffa4082e576be56a5d1a5f5a4fde72e3d2ca20aa142f4dec106eaacc7bfa21fbacdb9518417e509bc0befbedae4f1d9fe2f3bd5763decc
ssdeep: 6144:47O/95/4P09KTWMSPUwP6zOzz+K7LlLs3qE:IO/P4P09KahUwPqO2ye3D
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GTWZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fareit.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Score-6995873-0
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Fareit.Win32.34004
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Midrami.8297de13
K7GWTrojan ( 0055204a1 )
K7AntiVirusTrojan ( 0055204a1 )
CyrenW32/S-d75e9604!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GTWZ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Fareit.frhfua
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan-qqpass.Qqrob.Afhh
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.vyW@aGZD44gG
TrendMicroTrojanSpy.Win32.AZORULT.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.7071791c94b79cc8
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Propagate.axs
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BEB16F
MicrosoftTrojan:Win32/Midrami.A
ArcabitTrojan.Brsecmon.1
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe18.Suspicious.X1989
McAfeeSodinokibi!7071791C94B7
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.SM.hp
RisingTrojan.Generic@ML.100 (RDML:wth3/DWdojp50cigNVx0LQ)
YandexTrojan.PWS.Fareit!InC/TddK3r4
IkarusTrojan-Ransom.Sodinokibi
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GTWZ?

Win32/Kryptik.GTWZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment