Categories: Malware

Win32/Kryptik.GWGX removal instruction

The Win32/Kryptik.GWGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWGX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GWGX?


File Info:

name: 917361399ED4610B09DA.mlwpath: /opt/CAPEv2/storage/binaries/c874caf31ae9ebd5f2c475cb83ece6ea785327cdba9a02a5d7c569abe541f6e9crc32: 38D52E76md5: 917361399ed4610b09daf639685239fdsha1: dd9b65d4da51e47c5d8a21adb8aaf04f058d3b68sha256: c874caf31ae9ebd5f2c475cb83ece6ea785327cdba9a02a5d7c569abe541f6e9sha512: b4e0f78c528874e8d1599f20c3dcad3387a85cc68c9442b9713babc38a2121dcf89153e1af7d4290d3e6afeff11f048730f4c53a712b03d08e9d4b3f3e432807ssdeep: 98304:3tNhZofXh7cmyyO8ZvBsaOfLDL8zc6i80bu7FuGaGHhgMYRu/q9yoWQYJR:9rZMXOm91psaqLP8TH02E2BJzOBvQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15D3633137B178036EA76593C08355546417FBD120B331AEFA3C589AD9EBC7C1AB30B6Asha3_384: 69e0bf058a01a4442cd12c7418b29cb456f9973d3fd0f1587cd61b88b9e08eda38a12c71e89eac309e22316f6c998423ep_bytes: e873050000e98efeffffff2574619100timestamp: 2018-11-12 17:09:45

Version Info:

FileVersion: 1.0.58.4InternalName: sdfzsdf.eleProductVersion: 51.9.21.7

Win32/Kryptik.GWGX also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.917361399ed4610b
CAT-QuickHeal Ransom.Stop.MP4
McAfee Trojan-FRJH!917361399ED4
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.0011c35c
K7GW Trojan ( 005577421 )
K7AntiVirus Trojan ( 005577421 )
Cyren W32/Kryptik.ADR.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GWGX
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Bandit.fyrqla
MicroWorld-eScan Trojan.Brsecmon.1
Avast Win32:CoinminerX-gen [Trj]
Tencent Win32.Trojan.Generic.Hrol
Ad-Aware Trojan.Brsecmon.1
Emsisoft Trojan.Brsecmon.1 (B)
Comodo Malware@#3twisqs64f556
DrWeb Trojan.PWS.Stealer.26685
Zillya Trojan.Kryptik.Win32.1748250
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.rh
Sophos Mal/Generic-R + Mal/GandCrab-G
SentinelOne Static AI – Suspicious PE
GData Trojan.Brsecmon.1
Jiangmin AdWare.Generic.npgd
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1106345
ViRobot Trojan.Win32.Z.Kryptik.5198336.A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/CryptInject
AhnLab-V3 Trojan/Win32.MalPe.R290729
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34182.@B0@aqjyx0bG
ALYac Trojan.Brsecmon.1
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising Trojan.Kryptik!1.BC5E (CLOUD)
Yandex Trojan.DL.Bandit!oQpnsrg0b+Q
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.GWIV!tr
AVG Win32:CoinminerX-gen [Trj]
Cybereason malicious.99ed46
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.74552436.susgen

How to remove Win32/Kryptik.GWGX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago