Categories: Malware

Should I remove “Win32/Kryptik.FZLA”?

The Win32/Kryptik.FZLA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.FZLA virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:21
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Zeus P2P (Banking Trojan)
  • Clears Windows events or logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

supnewdmn.com
bing.com
tvrstrynyvwstrtve.com
yahoo.com
rtvwerjyuver.com
wqerveybrstyhcerveantbe.com

How to determine Win32/Kryptik.FZLA?


File Info:

crc32: EBA78AEAmd5: 1af91d16dbded3fff9b2b3f6e7508239name: gy.exesha1: 69a93de04b556fc5a710f82e8c01d4fcc98b4a66sha256: 87a346be5b575fe7b68ddcf7409d8addcf780259cb196a493929dc147ec9bf85sha512: 370c14ef9d38ff0f1e759b950511f9e930e9069d1c3ca8c59608a3fb813011a47e4e1e2da3bd994c188e07580a370a5eb352aa216c58ac921724e33ba3af082cssdeep: 12288:c7RaTagyMcjeDQoJfXWC/gmcDKQxKUhypqqA:cNadpcjeLmCzrQxKMtJtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2003InternalName: GAMEFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: GAME x5e94x7528x7a0bx5e8fProductVersion: 1, 0, 0, 1FileDescription: GAME Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8fOriginalFilename: GAME.EXETranslation: 0x0804 0x04b0

Win32/Kryptik.FZLA also known as:

MicroWorld-eScan Win32.Ramnit.N
FireEye Generic.mg.1af91d16dbded3ff
ALYac Win32.Ramnit.N
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Win32.Ramnit.N
K7GW Trojan ( 00521b151 )
K7AntiVirus Trojan ( 00521b151 )
Invincea heuristic
APEX Malicious
Avast Win32:Ramnit-AN
GData Win32.Ramnit.N
Kaspersky Trojan.Win32.Pakes.tyi
NANO-Antivirus Trojan.Win32.Inject.chipuz
Rising Malware.Heuristic!ET#92% (RDMK:cmRtazrI5JiTjqYucInGJvvCTbk9)
Ad-Aware Win32.Ramnit.N
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Trojan.Win32.Rimecud.d (v)
TrendMicro Mal_Xed
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
Trapmine malicious.high.ml.score
Emsisoft Win32.Ramnit.N (B)
Ikarus Trojan-Spy.Zbot
Avira TR/Crypt.XPACK.Gen
Endgame malicious (high confidence)
Arcabit Win32.Ramnit.N
ZoneAlarm Trojan.Win32.Pakes.tyi
Microsoft Virus:Win32/Ramnit.J
Acronis suspicious
McAfee Packed-MZ!1AF91D16DBDE
MAX malware (ai score=81)
VBA32 Virus.Nimnul.b
Zoner Trojan.Win32.Ramnit.22016
ESET-NOD32 a variant of Win32/Kryptik.FZLA
TrendMicro-HouseCall Mal_Xed
Yandex Win32.Ramnit.Gen.3
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/SERVSTART.D!tr
BitDefenderTheta AI:FileInfector.9425D5100E
AVG Win32:Ramnit-AN
Cybereason malicious.6dbded
Paloalto generic.ml
Qihoo-360 HEUR/QVM19.1.3089.Malware.Gen

How to remove Win32/Kryptik.FZLA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Fragtor.525921 removal

The Fragtor.525921 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Troj/Steal-DWX removal guide

The Troj/Steal-DWX is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

MSIL/Kryptik.ALJI removal instruction

The MSIL/Kryptik.ALJI is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

About “Lazy.477826” infection

The Lazy.477826 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

What is “Fragtor.369452”?

The Fragtor.369452 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago