Malware

About “Win32/Kryptik.GCZJ” infection

Malware Removal

The Win32/Kryptik.GCZJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCZJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

m.nottra.pw

How to determine Win32/Kryptik.GCZJ?


File Info:

crc32: 960672BC
md5: f57ef83dfba799c9bf597625da51b6f4
name: F57EF83DFBA799C9BF597625DA51B6F4.mlw
sha1: f0789a9ba79036cf2c65c782c8bb17908fe98b7a
sha256: 265f16f834e10801fda88c47cc2468245a04d4f94c102b43a5e18ed0bb5c6713
sha512: 1a5dc8646c2fe2a08c1add220cc84c2ee746195fa27331da77dcaeb25da64c2b7d1ec9bd06da507d3700b464bf9598536e61afa565c1222c000eedcd4d426ddd
ssdeep: 24576:gfeZpheE6fXppjjlPfdBitqwK3wIaG9LeurXOSUB:Ce/EE6fXLjjln7itRKJaYLeurp
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GCZJ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0052908c1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.Miner.Win32.5995
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Miner.5941ab19
K7GWTrojan ( 0052908c1 )
Cybereasonmalicious.dfba79
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GCZJ
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Emotet-6446969-0
KasperskyTrojan.Win32.Miner.tmkw
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Miner.eyasnx
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentWin32.Trojan.Miner.Ecty
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-R + Mal/Emotet-E
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
BitDefenderThetaGen:NN.ZexaF.34236.bzX@ae3zqVh
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMD3
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.f57ef83dfba799c9
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cagly
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_90%
Antiy-AVLTrojan/Generic.ASMalwS.24733C2
MicrosoftTrojan:Win32/GandCrypt.PVF!MTB
GDataTrojan.BRMon.Gen.3
AhnLab-V3Trojan/Win32.Inject.R220177
Acronissuspicious
McAfeeGenericRXEA-BI!F57EF83DFBA7
MAXmalware (ai score=81)
VBA32Trojan.Miner
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_EMOTET.SMD3
RisingTrojan.Kryptik!1.B048 (CLASSIC)
YandexTrojan.GenAsa!EJBaH/8WaJU
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BAPN!worm
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GCZJ?

Win32/Kryptik.GCZJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment