Malware

Win32/Kryptik.GWHV removal

Malware Removal

The Win32/Kryptik.GWHV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWHV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GWHV?


File Info:

crc32: 44F787D2
md5: f1de46060ce14ea24962482d1a266f2c
name: F1DE46060CE14EA24962482D1A266F2C.mlw
sha1: 41249a4e817ee17bb6bd871fcf17b102f7ef9b87
sha256: 60d94f7936699c1b6b79a144f5a23d4f5b595ec17b75dc83a68eae60bb2fbdde
sha512: 5c9e258b0c484c2b07611509ccd5e41bce6b345706f58ba25b411a5ed5c95902434ecf57fd8ca5996428da4add48f82bd2e332cdbc5731d551f33fff5d3f81e3
ssdeep: 6144:EAOhY72NjVquhCDfCbbMr9Q2w9FT5Levft/elZOLZE:Ey2NwJDaH+9Q71LevFfE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdfzsdf.ele
ProductVersion: 2.9.21.7

Win32/Kryptik.GWHV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055782c1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26685
ClamAVWin.Malware.Tofsee-9884927-1
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1752591
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.2f63bf9b
K7GWTrojan ( 0055782c1 )
Cybereasonmalicious.60ce14
CyrenW32/Kryptik.ADT.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GWHV
ZonerTrojan.Win32.83701
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Stealer.fzarhe
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Agent.Ednq
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#1st6sxogr4rqi
BitDefenderThetaGen:NN.ZexaF.34236.yy0@aaDR08kG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.f1de46060ce14ea2
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.cigc
AviraHEUR/AGEN.1136692
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/CryptInject
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe31.Suspicious.X2022
Acronissuspicious
McAfeeGenericRXIN-QG!F1DE46060CE1
MAXmalware (ai score=83)
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.BC5E (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74553556.susgen
FortinetW32/Kryptik.GWHV!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GWHV?

Win32/Kryptik.GWHV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment