Malware

Should I remove “Win32/Kryptik.GMZW”?

Malware Removal

The Win32/Kryptik.GMZW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMZW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GMZW?


File Info:

name: 0514F6CEEC495473BC77.mlw
path: /opt/CAPEv2/storage/binaries/4d02a39b4615ab1aaa95460d784794f3b676bba8f35aa9e1cf8fdf8d0924a3a3
crc32: 18EF3FC1
md5: 0514f6ceec495473bc7761aaf1c1cd02
sha1: bcdcafd77fc20aec9ec6324a16eee92550117194
sha256: 4d02a39b4615ab1aaa95460d784794f3b676bba8f35aa9e1cf8fdf8d0924a3a3
sha512: b84a20d551ecc87c07a6222592b0e407ce0864e18c396df841fb6681662c5beac1526f8991a3c42dbc128346049ef862db46f0f2003210a684acde34275669ba
ssdeep: 12288:f5nH/PqZ0bfczMl+CulmJs04RCAPPrkoSL:f1HnU0bf4w4XO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115054A1DFB1701F5D9131B72855FE67F9B0079188422FEABFF4A0A02E8B362A7D16191
sha3_384: a310f8e7dd1d76da66943f7fdae44ee3644b169fcf1e970252d4d9a1783b515a861e64196fc205794778436027f8843b
ep_bytes: 5589e583ec18c7042402000000ff159c
timestamp: 2019-04-23 15:28:38

Version Info:

0: [No Data]

Win32/Kryptik.GMZW also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Trickster.7!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.0514f6ceec495473
McAfeeTrojan-FQGT!0514F6CEEC49
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1817880
SangforTrojan.Win32.TrickBot.jbv
K7AntiVirusTrojan ( 00541f7a1 )
AlibabaTrojan:Win32/MereTam.ali2000008
K7GWTrojan ( 00541f7a1 )
Cybereasonmalicious.eec495
VirITTrojan.Win32.Inject3.VGC
SymantecTrojan.Trickybot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GMZW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Trickster.cvc
BitDefenderTrojan.EmotetU.Gen.YKW@hu9Syoh
NANO-AntivirusTrojan.Win32.Trickster.fpoupd
MicroWorld-eScanTrojan.EmotetU.Gen.YKW@hu9Syoh
AvastWin32:Malware-gen
TencentWin32.Trojan-banker.Trickster.Chg
Ad-AwareTrojan.EmotetU.Gen.YKW@hu9Syoh
EmsisoftTrojan.EmotetU.Gen.YKW@hu9Syoh (B)
ComodoMalware@#y1af9n67eqxt
DrWebTrojan.Inject3.14354
VIPRETrojan.EmotetU.Gen.YKW@hu9Syoh
TrendMicroTROJ_FRS.0NA103DO19
McAfee-GW-EditionBehavesLike.Win32.Expiro.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.EmotetU.Gen.YKW@hu9Syoh
JiangminTrojan.Banker.Trickster.qo
WebrootW32.Malware.Gen
AviraTR/AD.TrickBot.jbv
Antiy-AVLTrojan/Generic.ASMalwS.5048
KingsoftWin32.Troj.Banker.(kcloud)
ArcabitTrojan.EmotetU.Gen.E0C3A7
ZoneAlarmTrojan-Banker.Win32.Trickster.cvc
MicrosoftTrojan:Win32/MereTam.A
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C3169477
VBA32BScope.TrojanBanker.Emotet
ALYacTrojan.EmotetU.Gen.YKW@hu9Syoh
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTROJ_FRS.0NA103DO19
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.PWS.Trickster!FgcX5IF/l5I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74261080.susgen
FortinetW32/Kryptik.GMZW!tr
BitDefenderThetaGen:NN.ZexaF.34592.YKW@au9Syoh
AVGWin32:Malware-gen
PandaTrj/Agent.YS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GMZW?

Win32/Kryptik.GMZW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment