Categories: Malware

How to remove “Win32/Kryptik.GWDV”?

The Win32/Kryptik.GWDV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWDV virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Latvian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GWDV?


File Info:

name: 4EDAE111A3404AA5EBDC.mlwpath: /opt/CAPEv2/storage/binaries/d39429f73f7ac60a1607b55bd29b216cb8d7e435bb596161f8e113a3d77b0972crc32: 91E193DEmd5: 4edae111a3404aa5ebdc9e2e4c23e2b8sha1: fa258d544bea5311153a5ac1bfeb90b39e4b7f3dsha256: d39429f73f7ac60a1607b55bd29b216cb8d7e435bb596161f8e113a3d77b0972sha512: fe393f36b763f7d89622a707142212b82db352daaca3cf6c40d6a7449ec1fa427c8a73a173cfd840efc418217a91f8984f939a30ee67f1e07bd04a215f092d8dssdeep: 49152:JwKlFFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFkFk8:JwOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6E63C30BA65063BC478A1BD6B3D7B0C9CFFEEB09714DA76911609E589132D23DC990Bsha3_384: 98b5d0220f78e1b422503b15288925da58b43b50aaf0c2bb47f680844940cf13ea216afc17d0bae7879954de12084fe2ep_bytes: e8655d0000e97ffeffffe8545300008btimestamp: 2019-02-05 09:40:14

Version Info:

FileVersion: 1.0.5.4InternalName: fghjdtjuyk.exeTranslation: 0x0841 0x04c4

Win32/Kryptik.GWDV also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.57952
FireEye Generic.mg.4edae111a3404aa5
CAT-QuickHeal Ransom.Stop.MP4
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1743434
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005572a41 )
BitDefender Trojan.GenericKDZ.57952
K7GW Trojan ( 005572a41 )
Cybereason malicious.1a3404
Cyren W32/Kryptik.ACJ.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GWDV
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kryptik.fydiqx
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazq3TYdvLxoma4Ns4PgTuZIe)
Sophos ML/PE-A + Mal/GandCrab-G
DrWeb Trojan.MulDrop4.25343
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Emsisoft Trojan.GenericKDZ.57952 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Tofsee.bal
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1242159
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.2C53861
Microsoft Trojan:Win32/CryptInject.BH!MTB
GData Trojan.GenericKDZ.57952
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe23.Suspicious.X2005
BitDefenderTheta Gen:NN.ZexaF.34182.@x0@aCIbT5fK
ALYac Trojan.GenericKDZ.57952
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Tencent Malware.Win32.Gencirc.11694934
Yandex Trojan.GenAsa!16/lwuBVNUo
Ikarus Packed.Win32.Crypt
Fortinet W32/Kryptik.GWBV!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Win32/Kryptik.GWDV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago