Malware

About “Win32/Kryptik.GGZM” infection

Malware Removal

The Win32/Kryptik.GGZM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGZM virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key

How to determine Win32/Kryptik.GGZM?


File Info:

crc32: 3CFCE48A
md5: 14e12153e8b96f1e851a90e2cbb93e7f
name: 14E12153E8B96F1E851A90E2CBB93E7F.mlw
sha1: 71f93b87709bb176bac396d9374c024ac5c9b143
sha256: 5fc8f4e759a5512904be32bac8ecb06d2a7907fb6216c17139b6345e6fb9e781
sha512: fed33a10422e3de2245a024fbe3f67c3f378692d4ff884cb3a4d441464929bd0fc59a3022ad6117b1ba4a11eac2f7a4326816f7948d2444525009ce84d05feae
ssdeep: 24576:IwIL0v4H0fpzYPDepPtOiw0hYpUZXvY7oijZlfdkY8AvryvcO4zsAvI5T:Iwz6kuDep1OiwiYQXawATyvcO4zsAQR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GGZM also known as:

K7AntiVirusTrojan ( 00533b5a1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3543
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Ekstak.A02
ALYacGen:Variant.Midie.101798
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1429252
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0053275c1 )
Cybereasonmalicious.3e8b96
CyrenW32/Trojan.CJN.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GGZM
APEXMalicious
AvastWin32:AdwareSig [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.101798
NANO-AntivirusTrojan.Win32.InstallCube.fcmurt
MicroWorld-eScanGen:Variant.Midie.101798
TencentMalware.Win32.Gencirc.10c9cf1e
Ad-AwareGen:Variant.Midie.101798
SophosMal/Generic-S + Mal/BadCert-Gen
ComodoApplication.Win32.ICLoader.GS@84429a
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-FGR!14E12153E8B9
FireEyeGeneric.mg.14e12153e8b96f1e
EmsisoftApplication.AdFile (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cdqhl
AviraTR/ICLoader.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2630EBF
MicrosoftSoftwareBundler:Win32/ICLoader
GDataWin32.Adware.ICLoader.D
AhnLab-V3PUP/Win32.ICLoader.R228917
Acronissuspicious
McAfeePacked-FGR!14E12153E8B9
MAXmalware (ai score=100)
VBA32BScope.Adware.ICLoader
MalwarebytesAdware.InstallCube
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!Xb/a4+fecLw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Ekstak.a
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:AdwareSig [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GGZM?

Win32/Kryptik.GGZM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment