Malware

Win32/Kryptik.GWIV malicious file

Malware Removal

The Win32/Kryptik.GWIV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWIV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Armenian
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GWIV?


File Info:

crc32: E11F3025
md5: 31dba5fb479be587df6bcd50f1b6853a
name: 31DBA5FB479BE587DF6BCD50F1B6853A.mlw
sha1: 4e3e06d42cf8201c2535d23b413ab292b8cd0d5a
sha256: 9dcf05167cf275018c2844e99cd230ba255a2098abe3810340b3758da04ddc93
sha512: b41e14a33edb5c23cbf1ed016f1b64663553e7793ad306e1b9bdd6f627f67dc4c04b6301685f2aed60b5d8bb475b99c6e81e8f424c9cd126d9b2a7cff1c4afa8
ssdeep: 6144:/wbIf7zYjVJxleHuaeEolBgeGo99M9cfBJo7ycjJs:/ZffiJquaYBsYMunoGcjJs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdfzsdf.ele
ProductVersion: 2.9.21.7

Win32/Kryptik.GWIV also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26685
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.b479be
CyrenW32/Kryptik.ADT.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GWIV
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Tofsee-9884927-1
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Chapak.fzgdcd
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Mint.Lked
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#2lnypdmpo86op
BitDefenderThetaGen:NN.ZexaF.34236.sC0@a4uMAtgG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.31dba5fb479be587
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crypmod.pq
AviraHEUR/AGEN.1136692
Antiy-AVLTrojan/Generic.ASMalwS.2C57C12
MicrosoftTrojan:Win32/CryptInject.BE!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Mint.Jamg.C
AhnLab-V3Win-Trojan/MalPe31.Suspicious.X2022
Acronissuspicious
McAfeeArtemis!31DBA5FB479B
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Bandit
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GWIV!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GWIV?

Win32/Kryptik.GWIV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment