Malware

Win32/Kryptik.GWJR (file analysis)

Malware Removal

The Win32/Kryptik.GWJR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWJR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GWJR?


File Info:

name: 9DFB2927D1FFE9D79438.mlw
path: /opt/CAPEv2/storage/binaries/e88fecbcf9cd8f43b63ba8ed4b7a6dcfe158cb8c1b7db915538664397ae1caac
crc32: BBE0684F
md5: 9dfb2927d1ffe9d794382de4c7c1bccd
sha1: 74625421c6745c81a8a3c8a8cd7234b23f4c6e2d
sha256: e88fecbcf9cd8f43b63ba8ed4b7a6dcfe158cb8c1b7db915538664397ae1caac
sha512: e1ea7b94ceb4e8e4ee7cb6dd59fcb651466b8a33fc1c761750ba709c4db87a331016535b362315146095887c9f19928bef3d0fa19c4ee6eabb2fde14aaa766ab
ssdeep: 24576:3Is+7urPJZpNyJwPYYa1rgaqnq3VXRndmTgHqE8m7L6v8yYU0/:UYaSaMqlXRoWH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12125AE2132C1C07BD1F711B38A6A975EA2A6FD214B394AC767C41B6E1F395D39E3130A
sha3_384: ade97cf82573c1beb9bcac6477206c45b4029c40492c4cddf45959b8c40967b122d64d650c86660d3732fe15c5b01515
ep_bytes: e857ff0000e916feffff5064ff350000
timestamp: 2019-08-14 15:40:58

Version Info:

CompanyName: Don Sheck
FileDescription: Maze Solver
FileVersion: 1.0.0.1
InternalName: Maze Walker.exe
LegalCopyright: (c) Don Sheck. All rights reserved.
OriginalFilename: Maze Walker.exe
ProductName: MazeWalker
ProductVersion: 1.0.5.3
Translation: 0x0409 0x04e4

Win32/Kryptik.GWJR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
DrWebTrojan.Inject3.23139
MicroWorld-eScanTrojan.Mint.Zamg.X
FireEyeGeneric.mg.9dfb2927d1ffe9d7
ALYacTrojan.Mint.Zamg.X
CylanceUnsafe
SangforTrojan.Win32.Trickster.exb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Trickster.ba8c9086
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34084.7q0@amySS7pi
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.GWJR
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.THHAFAI
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Trickster.exb
BitDefenderTrojan.Mint.Zamg.X
NANO-AntivirusTrojan.Win32.Trickster.fvuvxn
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11699b2c
Ad-AwareTrojan.Mint.Zamg.X
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Stantinko.BAD@5s5uqh
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.THHAFAI
McAfee-GW-EditionTrojan-FQMS!9DFB2927D1FF
EmsisoftTrojan.Mint.Zamg.X (B)
IkarusTrojan-Banker.TrickBot
GDataTrojan.Mint.Zamg.X
JiangminTrojan.Banker.Trickster.sl
WebrootW32.Trojan.Trickbot
AviraTR/Spy.Banker.mfwvh
Antiy-AVLTrojan/Generic.ASMalwS.2C3BFC6
ArcabitTrojan.Mint.Zamg.X
MicrosoftTrojan:Win32/DllCheck.A!MSR
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Trojanspy.C3423777
McAfeeTrojan-FQMS!9DFB2927D1FF
VBA32BScope.TrojanBanker.Trickster
MalwarebytesTrojan.TrickBot
APEXMalicious
YandexTrojan.GenAsa!t7oqAcz0mf0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74502280.susgen
FortinetW32/GenKryptik.HBLV!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.7d1ffe
PandaTrj/GdSda.A

How to remove Win32/Kryptik.GWJR?

Win32/Kryptik.GWJR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment