Malware

What is “Win32/Kryptik.GWGW”?

Malware Removal

The Win32/Kryptik.GWGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWGW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic (Libya)
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GWGW?


File Info:

crc32: FBA3ECC8
md5: 90814306f51f1df42937eeee436127dc
name: 90814306F51F1DF42937EEEE436127DC.mlw
sha1: fb9e4731b2603ec1787b10501316418fdbea595a
sha256: f9640d0fda1a34bd3a334be7c672095a601a83d3fd1d5feb732d574c55e4ef66
sha512: 9ef459e65f4f007b826bf30e5411393e249d58235fef6681d63db9be58cdcec9d74e85d01d5be931b622a1992dfd832f8fc47493b1f8a52f27fcf33273134470
ssdeep: 6144:HfK1P063FJeAOBFKpQX9tGBNg/aJPb/JzvvL4tlJWdzcmniS5:Hc1JeTkQCBNjdlLmWomt5
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

InternalName: sdfgsdf.exe
FileVersion: 1.0.58.4
ProductVersion: 51.9.21.7

Win32/Kryptik.GWGW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005576fb1 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.29490
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.GenericKDZ.58096
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1730659
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/CryptInject.f17a5d72
K7GWTrojan ( 005576fb1 )
Cybereasonmalicious.6f51f1
CyrenW32/Kryptik.ADO.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GWGW
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.58096
NANO-AntivirusTrojan.Win32.Encoder.fyyyba
MicroWorld-eScanTrojan.GenericKDZ.58096
TencentWin32.Trojan.Generic.Hroj
Ad-AwareTrojan.GenericKDZ.58096
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#203jdkjrpta0e
BitDefenderThetaGen:NN.ZexaF.34236.wy0@a0bHhgbG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.90814306f51f1df4
EmsisoftTrojan.GenericKDZ.58096 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106346
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2C57D2D
MicrosoftTrojan:Win32/CryptInject.BE!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.58096
AhnLab-V3Win-Trojan/MalPe31.Suspicious.X2022
McAfeeTrojan-FRJH!90814306F51F
MAXmalware (ai score=85)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.90 (RDMK:03RinCWgEyrrFTACtw4aHg)
IkarusTrojan.Win32.CryptInject
MaxSecureTrojan.Malware.74554552.susgen
FortinetW32/Kryptik.GWIV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GWGW?

Win32/Kryptik.GWGW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment