Malware

Win32/Kryptik.GBZN removal tips

Malware Removal

The Win32/Kryptik.GBZN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GBZN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.bing.com

How to determine Win32/Kryptik.GBZN?


File Info:

crc32: 1ABB28C1
md5: 35aef1e1db27b29b644de9d14206a612
name: 35AEF1E1DB27B29B644DE9D14206A612.mlw
sha1: 9a542974ddb8177d5fd26d835911b964dfd9926b
sha256: 5f7c54e6bb315e695c9ae30e2ed0333f3aa18b2121beb0568dc0df069aa52c60
sha512: 37bca5aaf8266870f64fb8e6d70c39808cac452528bde6b22d0b6edfd57cdcddbd7556cbb457e34699951c768c6eab831e140ca9e4bdef8b0ad382606af18272
ssdeep: 3072:DYjwfVucpI1vdI4/7F/ohH6ARkcXfZ9TG9s4b0XxYIswmSb:DYjwfcXQhHVpjTGO4bywv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GBZN also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053305e1 )
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.10882
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 005249211 )
Cybereasonmalicious.1db27b
CyrenW32/S-cab1c03c!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GBZN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Brmon-9908930-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Kryptik.exnkpw
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentMalware.Win32.Gencirc.114cdb87
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-S + Mal/Ransom-FN
ComodoTrojWare.Win32.Occamy.A@7ijixk
BitDefenderThetaGen:NN.ZexaF.34294.muW@aKUO5pkG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.35aef1e1db27b29b
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121534
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.243E71D
MicrosoftVirTool:Win32/Obfuscator.CAP
SUPERAntiSpywareTrojan.Agent/Gen-Multi
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeGenericRXDV-XE!35AEF1E1DB27
MAXmalware (ai score=100)
VBA32Trojan.rxk
MalwarebytesMalware.AI.2282773712
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!+93EmkVCPPI
IkarusVirus.Win32.Obfuscator
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GCBO!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GBZN?

Win32/Kryptik.GBZN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment