Categories: Malware

How to remove “Win32/Kryptik.GJZH”?

The Win32/Kryptik.GJZH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GJZH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
noeugfouegfouage.ru
oeufoueafuegeuoh.ru
gazieubzbazergsh.ru
auaegofeogaefuee.ru

How to determine Win32/Kryptik.GJZH?


File Info:

crc32: 9BFA560Bmd5: cb1d4abcba8619b5f7ab7b831881aeb2name: CB1D4ABCBA8619B5F7AB7B831881AEB2.mlwsha1: 6884920fb511f18043c9638eaed13a1e72f820b5sha256: 5dd75a0ca26cd462b4b37fcb10a7a07fb21a9cdcab98c45a935388943ce379bbsha512: ed22a064b78fec76e9e4f2c58370b6e383604baeddd7ce3b1287bb2a682db10d0c4f4a923fa669553d44e0ba39879d7aef8d703bb78fd2adbf9258addf591a5assdeep: 1536:ltJ7jTvLIBwvO2Hf+5wVV838w9IzML3xS:FzL9O2/+5gVQ9IzML3xtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GJZH also known as:

Bkav W32.Common.897BA326
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransomware.GenericKD.35258661
FireEye Generic.mg.cb1d4abcba8619b5
CAT-QuickHeal Trojan.Zenpak
ALYac Trojan.Ransomware.GenericKD.35258661
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.159869
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00543e471 )
BitDefender Trojan.Ransomware.GenericKD.35258661
K7GW Trojan ( 00543e471 )
Cybereason malicious.cba861
BitDefenderTheta Gen:NN.ZexaF.34590.fuW@a88YbTei
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GJZH
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packed.Coins-7650600-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
Alibaba Trojan:Win32/Gandcrab.79f46c92
NANO-Antivirus Trojan.Win32.Chapak.fhwnad
AegisLab Trojan.Win32.Chapak.4!c
Rising Trojan.Fuerboos!8.EFC8 (CLOUD)
Ad-Aware Trojan.Ransomware.GenericKD.35258661
Sophos Mal/Generic-R + Mal/GandCrab-G
Comodo TrojWare.Win32.Ransom.GandCrab.AC@7t8ikt
DrWeb Trojan.PWS.Stealer.24300
TrendMicro Worm.Win32.PHORPIEX.AC
McAfee-GW-Edition BehavesLike.Win32.Trojan.mm
Emsisoft Trojan.Ransomware.GenericKD.35258661 (B)
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Chapak.pj
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1109193
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Chapak
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Gandcrab.AF
Arcabit Trojan.Ransomware.Generic.D21A0125
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
AhnLab-V3 Win-Trojan/Gandcrab08.Exp
ZoneAlarm HEUR:Trojan.Win32.Zenpak.gen
GData Trojan.Ransomware.GenericKD.35258661
Cynet Malicious (score: 100)
McAfee GenericRXGJ-DZ!CB1D4ABCBA86
VBA32 BScope.Trojan.Vigorf
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Worm.Win32.PHORPIEX.AC
Tencent Win32.Trojan.Generic.Sxyb
Yandex Trojan.GenAsa!SUlI6MToRqU
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HCUD!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.c96

How to remove Win32/Kryptik.GJZH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago