Malware

How to remove “Win32/Kryptik.GWAZ”?

Malware Removal

The Win32/Kryptik.GWAZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWAZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Latvian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GWAZ?


File Info:

name: BCE2F01DFB91BCDFAE07.mlw
path: /opt/CAPEv2/storage/binaries/c28fab7afc2638932e1a302e870cb36d456b3e3943994df61407209ad5611717
crc32: B3355E9E
md5: bce2f01dfb91bcdfae07d0ea5ab44eed
sha1: 22dda7f3444327468b2e6e0b077c1d5c43a7a0fa
sha256: c28fab7afc2638932e1a302e870cb36d456b3e3943994df61407209ad5611717
sha512: e8e44fd2c437225f9bbda96f2dc9dce2deec1b627f742729fdc7dd592e6611f55ceac6f017dd180721aad4bcf68164c8a6763050bb9fbd66d26b9859959ae464
ssdeep: 6144:LjEEA70W+lPLly/6mRZQcqHEkXZc5rUcpWI:Uj7B+xxy9fQckEkXZcBpWI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15944AD107AE08435E673067709BA9B9A547DFC720F695ACBA3C80ECE5B381C1BA35753
sha3_384: 9940fcd91afe066e95b71a3b6b966cd73832aac26b387ed0cf434639a1b5dd4d8a38b2b789b1d285ea1bad4d8538512d
ep_bytes: e8b85f0000e9000000006a1468d08243
timestamp: 2018-05-07 15:34:27

Version Info:

FileVersion: 1.0.5.4
InternalName: fghjdtjuyk.exe
Translation: 0x0841 0x04c4

Win32/Kryptik.GWAZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Tofsee.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.57894
ClamAVWin.Dropper.Tofsee-7189185-1
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.GenericKDZ.57894
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1726884
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00556ff91 )
AlibabaTrojan:Win32/Skeeyah.17a0a0e9
K7GWTrojan ( 00556ff91 )
Cybereasonmalicious.dfb91b
CyrenW32/Kryptik.ACJ.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GWAZ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.57894
NANO-AntivirusTrojan.Win32.Tofsee.fxpfck
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Wylw
Ad-AwareTrojan.GenericKDZ.57894
SophosML/PE-A + Mal/GandCrab-G
ComodoMalware@#1fwa0f22sxazs
DrWebTrojan.DownLoader30.16858
VIPRETrojan.GenericKDZ.57894
TrendMicroTrojan.Win32.SMOKELOAD.SMD2.hp
McAfee-GW-EditionBehavesLike.Win32.Rootkit.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bce2f01dfb91bcdf
EmsisoftTrojan.GenericKDZ.57894 (B)
IkarusTrojan.Win32.Danabot
JiangminTrojan.Miner.ije
AviraHEUR/AGEN.1242159
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.769
MicrosoftTrojan:Win32/Skeeyah.A!MTB
ArcabitTrojan.Generic.DE226
SUPERAntiSpywarePUP.Bundler/Variant
GDataWin32.Trojan.Kryptik.NN
GoogleDetected
AhnLab-V3Win-Trojan/MalPe23.Suspicious.X2005
Acronissuspicious
McAfeeArtemis!BCE2F01DFB91
VBA32TrojanDownloader.Bandit
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMD2.hp
RisingBackdoor.Tofsee!8.1E9 (TFE:5:B4gBqIGpBWQ)
YandexTrojan.GenAsa!4QGNe88nMgo
MaxSecureTrojan.Malware.74531144.susgen
FortinetW32/Kryptik.GWBV!tr
BitDefenderThetaGen:NN.ZexaF.34754.pu0@aOMgMooG
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.GWAZ?

Win32/Kryptik.GWAZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment