Categories: Malware

Should I remove “Win32/Kryptik.GOZL”?

The Win32/Kryptik.GOZL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GOZL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Tamil
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.GOZL?


File Info:

crc32: 97E106E5md5: 26a7934ca8d1245df94d2ca044cd3e29name: 26A7934CA8D1245DF94D2CA044CD3E29.mlwsha1: 1575682b93cbdbdef42cfbccf369333ccfc2f277sha256: 181ebf89a32a37752e0fc96e6020aa7af6dbb00ddb7ba02133e3804ac4d33f43sha512: 93b4f1d3292ea67a3348d934488a16663d4ca11fbc03d182981fbff135cceb52d5224d5adfc89729a52cf9e679e6c9e49a6cd30da40f7bd39194d76aa34505c1ssdeep: 3072:c8h1nb4bLoJrchaycaihS3Ar0msHfPpA6pDwtKA1NZhoUI:VHTVUihS3AMPpA38iztype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: zutid.exeTranslation: 0x0449 0x04b1

Win32/Kryptik.GOZL also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005465141 )
Lionic Hacktool.Win32.Krap.lx28
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.24943
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Generic
ALYac Trojan.Agent.Propagate
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Any/UnSafe.a
K7GW Trojan ( 005465141 )
Cybereason malicious.ca8d12
Cyren W32/GandCrab.AF.gen!Eldorado
Symantec Packed.Generic.534
ESET-NOD32 a variant of Win32/Kryptik.GOZL
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Gandcrab-6846115-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Mint.Jamg.C
NANO-Antivirus Trojan.Win32.Kryptik.fmiwvk
MicroWorld-eScan Trojan.Mint.Jamg.C
Tencent Win32.Trojan.Generic.Hrzb
Ad-Aware Trojan.Mint.Jamg.C
Sophos Mal/Generic-S + Mal/GandCrab-G
Comodo TrojWare.Win32.Occamy.ZL@88qjcz
BitDefenderTheta Gen:NN.ZexaF.34058.hmKfaio1lEci
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_GandCrab.R002C0CG921
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.26a7934ca8d1245d
Emsisoft Trojan.Mint.Jamg.C (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Bandit.ck
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120552
eGambit Unsafe.AI_Score_84%
Antiy-AVL Trojan/Generic.ASMalwS.2AB819D
Microsoft Ransom:Win32/GandCrab.BB!bit
Arcabit Trojan.Mint.Jamg.C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Mint.Jamg.C
AhnLab-V3 Win-Trojan/Malpacked.Exp
Acronis suspicious
McAfee Artemis!26A7934CA8D1
MAX malware (ai score=88)
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.Crypt.UPX
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_GandCrab.R002C0CG921
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Yandex Trojan.Agent!iylbxZkjYVM
Ikarus Trojan-Downloader.Win32.SmokeLoader
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.CNB!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwsBEpsA

How to remove Win32/Kryptik.GOZL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago