Categories: Malware

Win32/Kryptik.GWGY removal guide

The Win32/Kryptik.GWGY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWGY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GWGY?


File Info:

name: 6715AEFE42C222A41492.mlwpath: /opt/CAPEv2/storage/binaries/e6aaa1dff5138941e13f702c880ea57990fffe5cfea0ea3c667d5d6a8879048fcrc32: F351F5EBmd5: 6715aefe42c222a414922817fda13738sha1: e0ea3bfdb28fa4145fed5c522a36cb10004d99fasha256: e6aaa1dff5138941e13f702c880ea57990fffe5cfea0ea3c667d5d6a8879048fsha512: 9ede17c9e31694ec17c77664968c5676e7476cfde59c1a1e9da86198f03f7163e79058ce4ae77791fadafacf6ab055835b626f65d49a0fc5f83bf2dd68fc7df8ssdeep: 98304:Eqjnl40c1q4hXR23KEGPPWdbY17AgVxpGk0ScTJeUSVU6/Sj+GFP6T0bY6yUefeO:EqS0oq45SKbPed5YfGk0DcUR6/SSGLY7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136363313715AC6B3C936207245247AB744B6F9702F26EEEBE7440EBD02382C1AF25D76sha3_384: 5e9e10b6d5f79f31d6bfdebfb3e3b52b2b8f72bc90bac7e6b6270302d867810171740d5508ce239568f7a26cd927555aep_bytes: e886050000e98efeffffff25a4d19100timestamp: 2019-03-13 03:38:08

Version Info:

FileVersion: 1.0.58.4InternalName: sdfzsdf.eleProductVersion: 51.9.21.7

Win32/Kryptik.GWGY also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.AntiSandbox.GenericKD.32443566
FireEye Generic.mg.6715aefe42c222a4
CAT-QuickHeal Ransom.Stop.MP4
ALYac Trojan.AntiSandbox.GenericKD.32443566
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055770e1 )
Alibaba Trojan:Win32/Kryptik.21151e5e
K7GW Trojan ( 0055770e1 )
Cybereason malicious.e42c22
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GWGY
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Paloalto generic.ml
ClamAV Win.Malware.Tofsee-9884927-1
Kaspersky Trojan.Win32.Agent.xabglh
BitDefender Trojan.AntiSandbox.GenericKD.32443566
NANO-Antivirus Trojan.Win32.Stealer.fzlmzp
Avast Win32:Malware-gen
Tencent Win32.Trojan.Kryptik.Wmsr
Ad-Aware Trojan.AntiSandbox.GenericKD.32443566
Sophos Mal/Generic-S + Mal/GandCrab-G
Comodo Malware@#2yji6r28f8lb6
DrWeb Trojan.PWS.Stealer.26685
Zillya Trojan.Agent.Win32.1135006
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Trojan.rh
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.AntiSandbox.GenericKD.32443566 (B)
APEX Malicious
GData Trojan.AntiSandbox.GenericKD.32443566
Jiangmin Trojan.Agent.cesz
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1136692
Arcabit Trojan.AntiSandbox.Generic.D1EF0CAE
ViRobot Trojan.Win32.Z.Agent.5227008.A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/CryptInject
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe31.Suspicious.X2022
Acronis suspicious
McAfee Artemis!6715AEFE42C2
VBA32 BScope.Trojan.Agent
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.BC5E (CLOUD)
Yandex Trojan.Agent!HsaUZwc9jQw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74548533.susgen
Fortinet W32/Kryptik.GWHV!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Kryptik.GWGY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago