Malware

Should I remove “Win32/Kryptik.GVRU”?

Malware Removal

The Win32/Kryptik.GVRU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GVRU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GVRU?


File Info:

crc32: 415E7389
md5: 82476bbb656f06fde617f0791c55ec91
name: 82476BBB656F06FDE617F0791C55EC91.mlw
sha1: 962698e65e12ea1a4f9baf9950d4e4cac747f1af
sha256: 9462c77f8351c8a02e8e9a579f04a9eb01a6701b106d6353d6af032e5f1d3d55
sha512: 7ef39748f47db5ccd7262f2a211e072b64bb1bc033d14254b378292663b43a9ec5c4b6a5a0634c0d6e44c1a4eba87796acc74aed91ae0cb60914e66f0294dd41
ssdeep: 12288:H+Rfe3opsk11RY5534m0m9JHeoZy0r/StXOw:H+Rbpsk9+4mfUoZDSdOw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, cocivev
InternalName: jokehola.exe
ProductVersion: 4.3.4.6
FileVersionStart: 9.0.5.4

Win32/Kryptik.GVRU also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00553c571 )
LionicHacktool.Win32.Nekto.3!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26685
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransomware.GenericKD.32454063
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2c9af.None
K7GWTrojan ( 00553c571 )
Cybereasonmalicious.b656f0
CyrenW32/Agent.BDD.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GVRU
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generic-9853074-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransomware.GenericKD.32454063
NANO-AntivirusExploit.Win32.Nekto.fwnsaz
MicroWorld-eScanTrojan.Ransomware.GenericKD.32454063
TencentWin32.Trojan.Generic.Dxwh
Ad-AwareTrojan.Ransomware.GenericKD.32454063
SophosMal/Generic-R + Mal/GandCrab-H
ComodoMalware@#1b6u9nx9t315y
BitDefenderThetaAI:Packer.790A1F9820
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.NEMTY.SMTH1
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.82476bbb656f06fd
EmsisoftTrojan.Ransomware.GenericKD.32454063 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.SodinoRansom.hos
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2C45A88
MicrosoftTrojan:Win32/Occamy.C
GDataTrojan.Ransomware.GenericKD.32454063
AhnLab-V3Win-Trojan/MalPe23.Suspicious.X2005
Acronissuspicious
McAfeeTrojan-FRJR!82476BBB656F
MAXmalware (ai score=88)
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.NEMTY.SMTH1
RisingTrojan.Generic@ML.88 (RDMK:SWmTkxgXKvAnqlMuSl3fcw)
YandexExploit.Nekto!qeZQ4bYrojI
IkarusTrojan.Krypt
MaxSecureTrojan.Malware.73709246.susgen
FortinetW32/Kryptik.GWIV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GVRU?

Win32/Kryptik.GVRU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment