Malware

Win32/Kryptik.GZGM removal

Malware Removal

The Win32/Kryptik.GZGM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZGM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Win32/Kryptik.GZGM?


File Info:

name: 668264250E1516710D89.mlw
path: /opt/CAPEv2/storage/binaries/c3526e2eef54f0c57b0fe19677b19774c7d638533f87901da225abfbceac4b9f
crc32: 0FA0EDFB
md5: 668264250e1516710d89a00b8132e6ff
sha1: ecdfd7f2af6f8fedfd562cccf2df39112e591c84
sha256: c3526e2eef54f0c57b0fe19677b19774c7d638533f87901da225abfbceac4b9f
sha512: aebdcff365c5f3b108760285a889927dbaf3d04495d107acaaab9b360035a468919d86c81c1b46598e5c547b1338b6c4117eee0bfb8d5e5e0f165de60d4821ae
ssdeep: 6144:rz3PqpoRAKIi1+TAvxYV/rfnLHrhOHcxc+rQczDanFdbza+sBtkzhvyiUv6S5g5E:rz/qCAEpYVj9c2anHna+ikzZyt6eV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1980517253A79C821E25181B9CC22D7FDA4F9BD64CD796807A9E03FDF36782874F99102
sha3_384: 4220c14eeb756b818b6837f8fabceacfd4a0195c6569b07da474873876006e9996607b72251c37148edbfbcf6dfe27b5
ep_bytes: e89d6d0000e917feffff6a2568586146
timestamp: 2006-03-28 14:36:44

Version Info:

CompanyName: Symphony Solutions Clock
FileDescription: Bird Slow
FileVersion: 6, 0, 9069, 2419
InternalName: Bird Slow
LegalCopyright: Copyright 2016 Symphony Solutions Clock. All rights reserved.
OriginalFilename: Whitecapital.exe
ProductName: Bird Slow
ProductVersion: 6, 0, 9069, 2419
Translation: 0x0409 0x04b0

Win32/Kryptik.GZGM also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.53
FireEyeGeneric.mg.668264250e151671
CAT-QuickHealTrojan.IcedId.S2291889
ALYacGen:Heur.Mint.Zard.53
ZillyaTrojan.GenKryptik.Win32.15214
K7AntiVirusTrojan ( 0052c4a41 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0052c4a41 )
Cybereasonmalicious.50e151
CyrenW32/S-f5a83a7d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZGM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.53
NANO-AntivirusTrojan.Win32.IcedID.ezhdqf
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b242c8
Ad-AwareGen:Heur.Mint.Zard.53
SophosML/PE-A
ComodoTrojWare.Win32.IcedID.D@7lg9bf
DrWebTrojan.DownLoader26.36491
VIPRETrojan.Win32.Crilock.a (v)
TrendMicroTROJ_GEN.R002C0PKQ21
McAfee-GW-EditionGenericRXEP-DE!668264250E15
EmsisoftGen:Heur.Mint.Zard.53 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Heur.Mint.Zard.53
JiangminTrojan.Banker.IcedID.ac
AviraHEUR/AGEN.1138662
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.252BDE0
ArcabitTrojan.Mint.Zard.53
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.DE.R453254
McAfeeGenericRXEP-DE!668264250E15
VBA32BScope.Trojan.Azden
MalwarebytesMalware.AI.2906078536
TrendMicro-HouseCallTROJ_GEN.R002C0PKQ21
RisingTrojan.Generic@ML.91 (RDML:2v9wE42UKbfm5lok+MbBGw)
YandexTrojan.GenAsa!uTeTdYJizQs
SentinelOneStatic AI – Malicious PE
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/GenKryptik.CDUE!tr
BitDefenderThetaGen:NN.ZexaF.34294.1q0@aqes!pli
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GZGM?

Win32/Kryptik.GZGM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment