Malware

Should I remove “Win32/Kryptik.GOZL”?

Malware Removal

The Win32/Kryptik.GOZL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GOZL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Tamil
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.GOZL?


File Info:

crc32: 97E106E5
md5: 26a7934ca8d1245df94d2ca044cd3e29
name: 26A7934CA8D1245DF94D2CA044CD3E29.mlw
sha1: 1575682b93cbdbdef42cfbccf369333ccfc2f277
sha256: 181ebf89a32a37752e0fc96e6020aa7af6dbb00ddb7ba02133e3804ac4d33f43
sha512: 93b4f1d3292ea67a3348d934488a16663d4ca11fbc03d182981fbff135cceb52d5224d5adfc89729a52cf9e679e6c9e49a6cd30da40f7bd39194d76aa34505c1
ssdeep: 3072:c8h1nb4bLoJrchaycaihS3Ar0msHfPpA6pDwtKA1NZhoUI:VHTVUihS3AMPpA38iz
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: zutid.exe
Translation: 0x0449 0x04b1

Win32/Kryptik.GOZL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005465141 )
LionicHacktool.Win32.Krap.lx28
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24943
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacTrojan.Agent.Propagate
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Any/UnSafe.a
K7GWTrojan ( 005465141 )
Cybereasonmalicious.ca8d12
CyrenW32/GandCrab.AF.gen!Eldorado
SymantecPacked.Generic.534
ESET-NOD32a variant of Win32/Kryptik.GOZL
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6846115-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.Kryptik.fmiwvk
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentWin32.Trojan.Generic.Hrzb
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.Occamy.ZL@88qjcz
BitDefenderThetaGen:NN.ZexaF.34058.hmKfaio1lEci
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GandCrab.R002C0CG921
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.26a7934ca8d1245d
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Bandit.ck
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120552
eGambitUnsafe.AI_Score_84%
Antiy-AVLTrojan/Generic.ASMalwS.2AB819D
MicrosoftRansom:Win32/GandCrab.BB!bit
ArcabitTrojan.Mint.Jamg.C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Mint.Jamg.C
AhnLab-V3Win-Trojan/Malpacked.Exp
Acronissuspicious
McAfeeArtemis!26A7934CA8D1
MAXmalware (ai score=88)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.Crypt.UPX
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GandCrab.R002C0CG921
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.Agent!iylbxZkjYVM
IkarusTrojan-Downloader.Win32.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CNB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwsBEpsA

How to remove Win32/Kryptik.GOZL?

Win32/Kryptik.GOZL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment