Categories: Malware

Should I remove “Win32/Kryptik.GMZW”?

The Win32/Kryptik.GMZW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GMZW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GMZW?


File Info:

name: 0514F6CEEC495473BC77.mlwpath: /opt/CAPEv2/storage/binaries/4d02a39b4615ab1aaa95460d784794f3b676bba8f35aa9e1cf8fdf8d0924a3a3crc32: 18EF3FC1md5: 0514f6ceec495473bc7761aaf1c1cd02sha1: bcdcafd77fc20aec9ec6324a16eee92550117194sha256: 4d02a39b4615ab1aaa95460d784794f3b676bba8f35aa9e1cf8fdf8d0924a3a3sha512: b84a20d551ecc87c07a6222592b0e407ce0864e18c396df841fb6681662c5beac1526f8991a3c42dbc128346049ef862db46f0f2003210a684acde34275669bassdeep: 12288:f5nH/PqZ0bfczMl+CulmJs04RCAPPrkoSL:f1HnU0bf4w4XOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T115054A1DFB1701F5D9131B72855FE67F9B0079188422FEABFF4A0A02E8B362A7D16191sha3_384: a310f8e7dd1d76da66943f7fdae44ee3644b169fcf1e970252d4d9a1783b515a861e64196fc205794778436027f8843bep_bytes: 5589e583ec18c7042402000000ff159ctimestamp: 2019-04-23 15:28:38

Version Info:

0: [No Data]

Win32/Kryptik.GMZW also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Trickster.7!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.0514f6ceec495473
McAfee Trojan-FQGT!0514F6CEEC49
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1817880
Sangfor Trojan.Win32.TrickBot.jbv
K7AntiVirus Trojan ( 00541f7a1 )
Alibaba Trojan:Win32/MereTam.ali2000008
K7GW Trojan ( 00541f7a1 )
Cybereason malicious.eec495
VirIT Trojan.Win32.Inject3.VGC
Symantec Trojan.Trickybot
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GMZW
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Trickster.cvc
BitDefender Trojan.EmotetU.Gen.YKW@hu9Syoh
NANO-Antivirus Trojan.Win32.Trickster.fpoupd
MicroWorld-eScan Trojan.EmotetU.Gen.YKW@hu9Syoh
Avast Win32:Malware-gen
Tencent Win32.Trojan-banker.Trickster.Chg
Ad-Aware Trojan.EmotetU.Gen.YKW@hu9Syoh
Emsisoft Trojan.EmotetU.Gen.YKW@hu9Syoh (B)
Comodo Malware@#y1af9n67eqxt
DrWeb Trojan.Inject3.14354
VIPRE Trojan.EmotetU.Gen.YKW@hu9Syoh
TrendMicro TROJ_FRS.0NA103DO19
McAfee-GW-Edition BehavesLike.Win32.Expiro.ch
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Trojan.EmotetU.Gen.YKW@hu9Syoh
Jiangmin Trojan.Banker.Trickster.qo
Webroot W32.Malware.Gen
Avira TR/AD.TrickBot.jbv
Antiy-AVL Trojan/Generic.ASMalwS.5048
Kingsoft Win32.Troj.Banker.(kcloud)
Arcabit Trojan.EmotetU.Gen.E0C3A7
ZoneAlarm Trojan-Banker.Win32.Trickster.cvc
Microsoft Trojan:Win32/MereTam.A
Google Detected
AhnLab-V3 Malware/Win32.Generic.C3169477
VBA32 BScope.TrojanBanker.Emotet
ALYac Trojan.EmotetU.Gen.YKW@hu9Syoh
Malwarebytes Trojan.TrickBot
TrendMicro-HouseCall TROJ_FRS.0NA103DO19
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.PWS.Trickster!FgcX5IF/l5I
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74261080.susgen
Fortinet W32/Kryptik.GMZW!tr
BitDefenderTheta Gen:NN.ZexaF.34592.YKW@au9Syoh
AVG Win32:Malware-gen
Panda Trj/Agent.YS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GMZW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago