Malware

What is “Win32/Kryptik.GVAO”?

Malware Removal

The Win32/Kryptik.GVAO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GVAO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GVAO?


File Info:

crc32: F389F6A5
md5: 91ac820e7f197e470ec12f58a475fb21
name: 91AC820E7F197E470EC12F58A475FB21.mlw
sha1: b6b490aa8815169bc27aaa538813bb4869044b7a
sha256: c13323073db8186cba8797154f10cf838757a17bc39b02f27597e1371dc6c515
sha512: 0fab88f91d45834cead60be803b7e901d26507dcd0001c6b17660467459299c61046d4ceef72f121d66a6f8b3ec00ddb93aa5ea81fed02367e38735b7276f418
ssdeep: 6144:OKymtGyqZIG/sdPlH6vaOod2Rer2rmqhbjYCF43Z+sxTvLTpN6QuO:VymtcZ2dPlH6ZTeWmqhnYcm5TvuO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, mhjhfkh
InternalName: fghfhjkcgyg.exe
ProductVersion: 1.9.6
Translation: 0x0847 0x03fc

Win32/Kryptik.GVAO also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00555e5a1 )
LionicHacktool.Win32.Nekto.3!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28813
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaExploit.Nekto.Win32.24
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.4cc19991
K7GWTrojan ( 00553c571 )
Cybereasonmalicious.e7f197
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GVAO
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Propagate.fugwml
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWin32.Trojan.Generic.Hssi
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S + Mal/GandCrab-H
ComodoMalware@#19tgnt9kunmy
BitDefenderThetaAI:Packer.900BA48C20
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.91ac820e7f197e47
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.aein
AviraHEUR/AGEN.1107506
Antiy-AVLTrojan/Generic.ASMalwS.2C1D174
MicrosoftTrojan:Win32/Gandcrab.AF
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BrsecmonE.1
TACHYONTrojan-Exploit/W32.Nekto.354304
AhnLab-V3Win-Trojan/MalPe22.Suspicious.X1995
Acronissuspicious
McAfeeGenericRXIE-EB!91AC820E7F19
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.86 (RDMK:gdt6+sht8KAG2DCVg71s1Q)
IkarusTrojan.Win32.Danabot
FortinetW32/Kryptik.GWIV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GVAO?

Win32/Kryptik.GVAO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment