Malware

Win32/Kryptik.GZDS removal tips

Malware Removal

The Win32/Kryptik.GZDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZDS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • The PE file contains a PDB path
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32/Kryptik.GZDS?


File Info:

name: EA5004CE7B9C563B93CA.mlw
path: /opt/CAPEv2/storage/binaries/33e690814d357ae6ed776b1f06f586eb9ea25c117ebf4c7a15954e745b55a468
crc32: 5294980F
md5: ea5004ce7b9c563b93ca6f8ef93ef0b6
sha1: e2ae23cc125daad1e35357a86856a6abdf622413
sha256: 33e690814d357ae6ed776b1f06f586eb9ea25c117ebf4c7a15954e745b55a468
sha512: f8a57f6b59f328e2eeacc84ec9a02c42b2158f791fa7393ffa85dc57896dada1339143d3a284b0b94d11e30dbbcacfe58e332a79d7e9631aa9b0a19d6a9b80e7
ssdeep: 12288:4CCn2t+UeMwRdT9rpSOrBOSrzPyvHCAE:1Cn2QUeBXr3rz6v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165B4CF127FE080B6D6A242360EB66F78A3BCF8514E3697076395D62EDD31605CE3731A
sha3_384: 282c3b3ab10258c92ffcd695ae3a3221fb43a3e0c70f3056b40364484ff8f14d5fb013803a269a91f52ed7d47fe35749
ep_bytes: 558bec6aff6890a443006888c0400064
timestamp: 2019-12-05 08:41:38

Version Info:

CompanyName: ZZ. Software (Bart Roelant)
FileDescription: TIP MFC Application
FileVersion: 1, 2, 0, 0
InternalName: TIP
LegalCopyright: No Copyright © 1995
OriginalFilename: TIP.EXE
PrivateBuild: 100
ProductName: TIP Application
ProductVersion: 1, 2, 0, 0
SpecialBuild: 100
Translation: 0x0409 0x04b0

Win32/Kryptik.GZDS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.60668
FireEyeGeneric.mg.ea5004ce7b9c563b
McAfeeEmotet-FPA!EA5004CE7B9C
MalwarebytesTrojan.TrickBot
K7AntiVirusTrojan ( 00551ee91 )
AlibabaTrojanDropper:Win32/TrickBot.e374fb9c
K7GWTrojan ( 00551ee91 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Emotet.ADD.gen!Eldorado
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.GZDS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.TrickBot-7441633-1
KasperskyHEUR:Trojan-Dropper.Win32.Agent.vho
BitDefenderTrojan.GenericKDZ.60668
NANO-AntivirusTrojan.Win32.Inject3.gkpbba
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Kryptik!1.C04A (CLASSIC)
Ad-AwareTrojan.GenericKDZ.60668
SophosML/PE-A + Troj/AutoG-GU
ComodoTrojWare.Win32.TrojanDropper.Dapato.QD@8qrqpy
DrWebTrojan.Inject3.31636
ZillyaDropper.Agent.Win32.408939
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.60668
JiangminTrojanDropper.Agent.giyw
AviraHEUR/AGEN.1111737
Antiy-AVLTrojan/Generic.ASMalwS.2D3D620
GridinsoftRansom.Win32.TrickBot.sa
ViRobotTrojan.Win32.Trickbot.534528
MicrosoftTrojan:Win32/TrickBot.PRB!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Trickbot.C3614743
ALYacTrojan.GenericKDZ.60668
MAXmalware (ai score=87)
VBA32BScope.Trojan.Mansabo
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC.hp
TencentMalware.Win32.Gencirc.10b07a2a
YandexTrojan.GenAsa!uAM05PP7WLs
IkarusTrojan.Win32.Trickbot
FortinetW32/Kryptik.GZDS!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.e7b9c5
PandaTrj/TrickBot.A
MaxSecureTrojan.Malware.74729408.susgen

How to remove Win32/Kryptik.GZDS?

Win32/Kryptik.GZDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment