Malware

Win32/Kryptik.GWGX removal instruction

Malware Removal

The Win32/Kryptik.GWGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWGX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GWGX?


File Info:

name: 917361399ED4610B09DA.mlw
path: /opt/CAPEv2/storage/binaries/c874caf31ae9ebd5f2c475cb83ece6ea785327cdba9a02a5d7c569abe541f6e9
crc32: 38D52E76
md5: 917361399ed4610b09daf639685239fd
sha1: dd9b65d4da51e47c5d8a21adb8aaf04f058d3b68
sha256: c874caf31ae9ebd5f2c475cb83ece6ea785327cdba9a02a5d7c569abe541f6e9
sha512: b4e0f78c528874e8d1599f20c3dcad3387a85cc68c9442b9713babc38a2121dcf89153e1af7d4290d3e6afeff11f048730f4c53a712b03d08e9d4b3f3e432807
ssdeep: 98304:3tNhZofXh7cmyyO8ZvBsaOfLDL8zc6i80bu7FuGaGHhgMYRu/q9yoWQYJR:9rZMXOm91psaqLP8TH02E2BJzOBvQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D3633137B178036EA76593C08355546417FBD120B331AEFA3C589AD9EBC7C1AB30B6A
sha3_384: 69e0bf058a01a4442cd12c7418b29cb456f9973d3fd0f1587cd61b88b9e08eda38a12c71e89eac309e22316f6c998423
ep_bytes: e873050000e98efeffffff2574619100
timestamp: 2018-11-12 17:09:45

Version Info:

FileVersion: 1.0.58.4
InternalName: sdfzsdf.ele
ProductVersion: 51.9.21.7

Win32/Kryptik.GWGX also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.917361399ed4610b
CAT-QuickHealRansom.Stop.MP4
McAfeeTrojan-FRJH!917361399ED4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.0011c35c
K7GWTrojan ( 005577421 )
K7AntiVirusTrojan ( 005577421 )
CyrenW32/Kryptik.ADR.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GWGX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Bandit.fyrqla
MicroWorld-eScanTrojan.Brsecmon.1
AvastWin32:CoinminerX-gen [Trj]
TencentWin32.Trojan.Generic.Hrol
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
ComodoMalware@#3twisqs64f556
DrWebTrojan.PWS.Stealer.26685
ZillyaTrojan.Kryptik.Win32.1748250
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
SophosMal/Generic-R + Mal/GandCrab-G
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Brsecmon.1
JiangminAdWare.Generic.npgd
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106345
ViRobotTrojan.Win32.Z.Kryptik.5198336.A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/CryptInject
AhnLab-V3Trojan/Win32.MalPe.R290729
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.@B0@aqjyx0bG
ALYacTrojan.Brsecmon.1
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.BC5E (CLOUD)
YandexTrojan.DL.Bandit!oQpnsrg0b+Q
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GWIV!tr
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.99ed46
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74552436.susgen

How to remove Win32/Kryptik.GWGX?

Win32/Kryptik.GWGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment