Malware

About “Win32/Kryptik.GWMW” infection

Malware Removal

The Win32/Kryptik.GWMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GWMW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
gmail.com

How to determine Win32/Kryptik.GWMW?


File Info:

crc32: 74E3DD7C
md5: d7b3fe9b94d3896df9d9f77b37adbf37
name: D7B3FE9B94D3896DF9D9F77B37ADBF37.mlw
sha1: 6b71978633aa2f91c15ef48eaf3cc4dd54ea7dd0
sha256: f7a1ecdd925fd1e03ff08f547b24a10e64a5996060feab65e77f6ca0339b6a00
sha512: cfa2df5ba9995cc4620394064a233a4def23184a1a01b9b22b0eaa0325fe6450e26a4a5fe7cf5e77f6608a60f8780f90bb87bf84f111645d38f4b66f22e731ff
ssdeep: 3072:dCIks3iqbneE3yl7w51ftkvWpos24f8DauYpEwDSQ9pFq7mvY:3RSqb5201V60K4f8DanDSAFU
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GWMW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.578
ALYacGen:Heur.Pack.Emotet.4
CylanceUnsafe
ZillyaTrojan.Gozi.Win32.2470
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055a2171 )
K7AntiVirusTrojan ( 0055a2171 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GWMW
ZonerTrojan.Win32.84114
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Gozi.eox
BitDefenderGen:Heur.Pack.Emotet.4
NANO-AntivirusTrojan.Win32.Gozi.fzoofk
MicroWorld-eScanGen:Heur.Pack.Emotet.4
Ad-AwareGen:Heur.Pack.Emotet.4
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.bwmoa@0
BitDefenderThetaGen:NN.ZedlaF.34790.ku4@aOzWmEc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R067C0GG921
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.d7b3fe9b94d3896d
EmsisoftGen:Heur.Pack.Emotet.4 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Gozi.vq
WebrootW32.Adware.Gen
AviraTR/AD.Ursnif.wog
eGambitUnsafe.AI_Score_90%
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
ArcabitTrojan.Pack.Emotet.4
GDataGen:Heur.Pack.Emotet.4
AhnLab-V3Malware/Win32.Generic.C3468411
McAfeeRDN/PWS-Banker
MAXmalware (ai score=87)
VBA32BScope.Trojan.Yakes
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R067C0GG921
RisingTrojan.Generic@ML.89 (RDMK:0+avvr7G0n2oBmRAFWWrAg)
YandexTrojan.PWS.Gozi!nGoDO9OUJJI
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74557899.susgen
FortinetW32/Kryptik.GYAL!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Gozi.HgkASYEA

How to remove Win32/Kryptik.GWMW?

Win32/Kryptik.GWMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment