Malware

About “Win32/Kryptik.GWFZ” infection

Malware Removal

The Win32/Kryptik.GWFZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWFZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hindi
  • A scripting utility was executed
  • Attempts to stop active services
  • Exhibits possible ransomware file modification behavior

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GWFZ?


File Info:

crc32: 435CEF41
md5: 7c0894b01cfb617ab1a5f682201565c2
name: 7C0894B01CFB617AB1A5F682201565C2.mlw
sha1: ffb49d4aa9f00085e935b84d90b68db7b4d77ae0
sha256: 94053e608afae89acdca7df82e7bb7042f8e469ce019705b874b4127929cd231
sha512: 4d16e26a0ed9da7993651ece893d7e92490738900973e67d1b25fff535c731ab7b051fa9a2e6f704532cf43f5081f0031ad59120db87bb3ee102b944963cda05
ssdeep: 6144:JJQoWzYKxCahCFLcAOCxrlALnMatRSpRin2dI/tezWYZmViuCI8P++bBkhqGKK:JGoHer7EqoatILiWIFcUViuCIz0NK
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, kilgiulg
InternalName: osfdbsvf.isi
ProductVersion: 51.9.1
FileVersionStart: 1.0.58.4

Win32/Kryptik.GWFZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.29467
MicroWorld-eScanTrojan.GenericKDZ.58000
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1748672
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/CryptInject.bd3eee09
K7GWTrojan ( 005574c61 )
K7AntiVirusTrojan ( 005574c61 )
CyrenW32/Kryptik.ADF.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GWFZ
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.58000
NANO-AntivirusTrojan.Win32.Zenpak.fzhabj
TencentWin32.Trojan.Generic.Aheu
Ad-AwareTrojan.GenericKDZ.58000
SophosMal/Generic-R + Mal/GandCrab-G
BitDefenderThetaGen:NN.ZexaF.34236.wy0@auEoOgpG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
FireEyeGeneric.mg.7c0894b01cfb617a
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
JiangminAdWare.ConvertAd.aies
AviraHEUR/AGEN.1106346
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/CryptInject.BE!MTB
ArcabitTrojan.Generic.DE290
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.58000
AhnLab-V3Trojan/Win32.MalPe.R290430
McAfeeTrojan-FRJH!7C0894B01CFB
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.100 (RDML:vimvh1B/G6ftUldfKxoM5A)
IkarusTrojan.Win32.CryptInject
MaxSecureTrojan.Malware.74550102.susgen
FortinetW32/Kryptik.GWHV!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GWFZ?

Win32/Kryptik.GWFZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment