Malware

Win32/Kryptik.GVWW removal

Malware Removal

The Win32/Kryptik.GVWW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GVWW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to execute a powershell command with suspicious parameter/s
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GVWW?


File Info:

crc32: 8DB2ABF0
md5: 46cf937bd59003f2bc4d30ec8fbdf480
name: 46CF937BD59003F2BC4D30EC8FBDF480.mlw
sha1: f5cffae6bb9c7033e350a8b27cfbb10160033370
sha256: 57eb57163f18be4161ac8c0ffc524cd5cb803450203acfdcd12d8ed5118c9edd
sha512: cf0e2979db0e40f186e9a086d5d3acc1539f008ccc4c8deb3c8a5b249f2150fd71a2a0244fc0d44d7fb6996afa12369f7ca0bfa448dca9fde6acb43481ad6c8b
ssdeep: 12288:8zTIiGJgVyCMdOhAe+550tjGC9xM9VFgdWOm:+VGJgThpy5Dgyz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GVWW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00556cc01 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.40765
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1724506
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.e0fc9c05
K7GWTrojan ( 00556cc01 )
Cybereasonmalicious.bd5900
ESET-NOD32a variant of Win32/Kryptik.GVWW
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.fxkwcq
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
F-SecureTrojan.TR/AD.SodinoRansom.jbw
BitDefenderThetaGen:NN.ZexaF.34236.EuW@aKMNZ9kG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionPacked-FVL!46CF937BD590
FireEyeGeneric.mg.46cf937bd59003f2
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Chapak.gfr
AviraTR/AD.SodinoRansom.jbw
eGambitUnsafe.AI_Score_78%
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Agent.DSK!MTB
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe26.Suspicious.X2012
Acronissuspicious
McAfeePacked-FVL!46CF937BD590
MAXmalware (ai score=87)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.BBD3 (CLASSIC)
YandexTrojan.GenAsa!1pT24QyoPm0
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.74531362.susgen
FortinetW32/Kryptik.GYUL!tr
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GVWW?

Win32/Kryptik.GVWW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment