Categories: Malware

Win32/Kryptik.GWJR (file analysis)

The Win32/Kryptik.GWJR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWJR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GWJR?


File Info:

name: 9DFB2927D1FFE9D79438.mlwpath: /opt/CAPEv2/storage/binaries/e88fecbcf9cd8f43b63ba8ed4b7a6dcfe158cb8c1b7db915538664397ae1caaccrc32: BBE0684Fmd5: 9dfb2927d1ffe9d794382de4c7c1bccdsha1: 74625421c6745c81a8a3c8a8cd7234b23f4c6e2dsha256: e88fecbcf9cd8f43b63ba8ed4b7a6dcfe158cb8c1b7db915538664397ae1caacsha512: e1ea7b94ceb4e8e4ee7cb6dd59fcb651466b8a33fc1c761750ba709c4db87a331016535b362315146095887c9f19928bef3d0fa19c4ee6eabb2fde14aaa766abssdeep: 24576:3Is+7urPJZpNyJwPYYa1rgaqnq3VXRndmTgHqE8m7L6v8yYU0/:UYaSaMqlXRoWHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12125AE2132C1C07BD1F711B38A6A975EA2A6FD214B394AC767C41B6E1F395D39E3130Asha3_384: ade97cf82573c1beb9bcac6477206c45b4029c40492c4cddf45959b8c40967b122d64d650c86660d3732fe15c5b01515ep_bytes: e857ff0000e916feffff5064ff350000timestamp: 2019-08-14 15:40:58

Version Info:

CompanyName: Don SheckFileDescription: Maze SolverFileVersion: 1.0.0.1InternalName: Maze Walker.exeLegalCopyright: (c) Don Sheck. All rights reserved.OriginalFilename: Maze Walker.exeProductName: MazeWalkerProductVersion: 1.0.5.3Translation: 0x0409 0x04e4

Win32/Kryptik.GWJR also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
DrWeb Trojan.Inject3.23139
MicroWorld-eScan Trojan.Mint.Zamg.X
FireEye Generic.mg.9dfb2927d1ffe9d7
ALYac Trojan.Mint.Zamg.X
Cylance Unsafe
Sangfor Trojan.Win32.Trickster.exb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/Trickster.ba8c9086
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34084.7q0@amySS7pi
Symantec Trojan.Trickybot
ESET-NOD32 a variant of Win32/Kryptik.GWJR
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.THHAFAI
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Trickster.exb
BitDefender Trojan.Mint.Zamg.X
NANO-Antivirus Trojan.Win32.Trickster.fvuvxn
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.11699b2c
Ad-Aware Trojan.Mint.Zamg.X
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Stantinko.BAD@5s5uqh
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.TRICKBOT.THHAFAI
McAfee-GW-Edition Trojan-FQMS!9DFB2927D1FF
Emsisoft Trojan.Mint.Zamg.X (B)
Ikarus Trojan-Banker.TrickBot
GData Trojan.Mint.Zamg.X
Jiangmin Trojan.Banker.Trickster.sl
Webroot W32.Trojan.Trickbot
Avira TR/Spy.Banker.mfwvh
Antiy-AVL Trojan/Generic.ASMalwS.2C3BFC6
Arcabit Trojan.Mint.Zamg.X
Microsoft Trojan:Win32/DllCheck.A!MSR
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.Trojanspy.C3423777
McAfee Trojan-FQMS!9DFB2927D1FF
VBA32 BScope.TrojanBanker.Trickster
Malwarebytes Trojan.TrickBot
APEX Malicious
Yandex Trojan.GenAsa!t7oqAcz0mf0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74502280.susgen
Fortinet W32/GenKryptik.HBLV!tr
AVG Win32:Trojan-gen
Cybereason malicious.7d1ffe
Panda Trj/GdSda.A

How to remove Win32/Kryptik.GWJR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago