Malware

Should I remove “Win32/Kryptik.GKZJ”?

Malware Removal

The Win32/Kryptik.GKZJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKZJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
static.16.249.201.195.clients.your-server.de
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com

How to determine Win32/Kryptik.GKZJ?


File Info:

crc32: B0E0FF7E
md5: 8a7e9813cc6580eddecd346897c77bd8
name: 8A7E9813CC6580EDDECD346897C77BD8.mlw
sha1: 1937d2e48aaa25c935957b11918e3154cfb35415
sha256: 1a3bf519916d2095440c6aa04ffd2bbfe38609d5647a8b22a90dfde88163a620
sha512: d701b58b85f2738afa1debcbf09a17df935124b8f9285cb80d3160300caa904a1a53c9b5ac1c104971e552f23ab5860577c3ea6b4994db716349c06fad8de366
ssdeep: 49152:mk7IEkjbCg9kkB16FolnDsPGn4J1TeMVwKFMoDC0IOQ13lu:mk8EkFZGFMoPGnfMtMAXm3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: ZRepair.exe
FileVersion: 15.1.1233.4
ProductName: NET Components 4.54 free installer
ProductVersion: 15.1.1233.4
FileDescription: NET Components 4.54 Setup
OriginalFilename: ZRepair.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.GKZJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053e8521 )
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3673
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Zusy.404964
CylanceUnsafe
ZillyaAdware.Ekstak.Win32.58
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Katusha.f4793c5f
K7GWTrojan ( 0053e8521 )
Cybereasonmalicious.3cc658
CyrenW32/ICLoader.DM.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GKZJ
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.404964
NANO-AntivirusTrojan.Win32.InstallCube.fidhip
MicroWorld-eScanGen:Variant.Zusy.404964
TencentMalware.Win32.Gencirc.10ba4dbf
Ad-AwareGen:Variant.Zusy.404964
SophosMal/Generic-S
ComodoApplicUnwnt@#3o1au9jjsm190
BitDefenderThetaGen:NN.ZexaF.34236.Ls0@a8OvyCfi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.8a7e9813cc6580ed
EmsisoftGen:Variant.Zusy.404964 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.ICLoader.knr
AviraTR/ICLoader.Gen8
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2818799
MicrosoftProgram:Win32/Unwaders.C!rfn
GDataGen:Variant.Zusy.404964
TACHYONTrojan/W32.Ekstak.2703360.G
AhnLab-V3PUP/Win32.ICLoader.R237871
Acronissuspicious
McAfeePacked-FME!8A7E9813CC65
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
MalwarebytesAdware.ICLoader.Generic
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!5qowPL1bS7g
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]
Paloaltogeneric.ml

How to remove Win32/Kryptik.GKZJ?

Win32/Kryptik.GKZJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment