Malware

Should I remove “Win32/Kryptik.FZLA”?

Malware Removal

The Win32/Kryptik.FZLA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FZLA virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:21
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

supnewdmn.com
bing.com
tvrstrynyvwstrtve.com
yahoo.com
rtvwerjyuver.com
wqerveybrstyhcerveantbe.com

How to determine Win32/Kryptik.FZLA?


File Info:

crc32: EBA78AEA
md5: 1af91d16dbded3fff9b2b3f6e7508239
name: gy.exe
sha1: 69a93de04b556fc5a710f82e8c01d4fcc98b4a66
sha256: 87a346be5b575fe7b68ddcf7409d8addcf780259cb196a493929dc147ec9bf85
sha512: 370c14ef9d38ff0f1e759b950511f9e930e9069d1c3ca8c59608a3fb813011a47e4e1e2da3bd994c188e07580a370a5eb352aa216c58ac921724e33ba3af082c
ssdeep: 12288:c7RaTagyMcjeDQoJfXWC/gmcDKQxKUhypqqA:cNadpcjeLmCzrQxKMtJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2003
InternalName: GAME
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: GAME x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: GAME Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: GAME.EXE
Translation: 0x0804 0x04b0

Win32/Kryptik.FZLA also known as:

MicroWorld-eScanWin32.Ramnit.N
FireEyeGeneric.mg.1af91d16dbded3ff
ALYacWin32.Ramnit.N
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderWin32.Ramnit.N
K7GWTrojan ( 00521b151 )
K7AntiVirusTrojan ( 00521b151 )
Invinceaheuristic
APEXMalicious
AvastWin32:Ramnit-AN
GDataWin32.Ramnit.N
KasperskyTrojan.Win32.Pakes.tyi
NANO-AntivirusTrojan.Win32.Inject.chipuz
RisingMalware.Heuristic!ET#92% (RDMK:cmRtazrI5JiTjqYucInGJvvCTbk9)
Ad-AwareWin32.Ramnit.N
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Win32.Rimecud.d (v)
TrendMicroMal_Xed
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
Trapminemalicious.high.ml.score
EmsisoftWin32.Ramnit.N (B)
IkarusTrojan-Spy.Zbot
AviraTR/Crypt.XPACK.Gen
Endgamemalicious (high confidence)
ArcabitWin32.Ramnit.N
ZoneAlarmTrojan.Win32.Pakes.tyi
MicrosoftVirus:Win32/Ramnit.J
Acronissuspicious
McAfeePacked-MZ!1AF91D16DBDE
MAXmalware (ai score=81)
VBA32Virus.Nimnul.b
ZonerTrojan.Win32.Ramnit.22016
ESET-NOD32a variant of Win32/Kryptik.FZLA
TrendMicro-HouseCallMal_Xed
YandexWin32.Ramnit.Gen.3
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/SERVSTART.D!tr
BitDefenderThetaAI:FileInfector.9425D5100E
AVGWin32:Ramnit-AN
Cybereasonmalicious.6dbded
Paloaltogeneric.ml
Qihoo-360HEUR/QVM19.1.3089.Malware.Gen

How to remove Win32/Kryptik.FZLA?

Win32/Kryptik.FZLA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment