Malware

About “Win32/Kryptik.GZKW” infection

Malware Removal

The Win32/Kryptik.GZKW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZKW virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

mardjdf.ug
kjsdtrfuyhgxcv.ru

How to determine Win32/Kryptik.GZKW?


File Info:

crc32: F93FD238
md5: c5144b5478f7138d2140189d8abf6c58
name: ndrxvdf.exe
sha1: b06427c65cdc2646be9a50d0a19b61afce097c4a
sha256: 6592ca2a36ad16c1047c797661a719e084900e2f642f50fe31dac135d08922fb
sha512: 05bf2456e0d8483cf7bf2714baf19e41b5705894078c66e785e877ed0c88833a9ff00250b27370dc01a329654c36857db8254fe1a1acd2813695ad89269a040e
ssdeep: 3072:QZI24N9c3BbX9DU5UzwmN4m1hGRutpiaLEW+7xIlJ9Wd6Mp:QWJ2BT6Kzwmq0hGSpimv+7ClZMp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) two-toed 2019
InternalName: SR.exe
FileVersion: 8.5.1.3
CompanyName: challas
ProductName: hemipinnate
ProductVersion: 0.1.7.4
FileDescription: adumbratively
OriginalFilename: circumarctic.exe
Translation: 0x0409 0x04b0

Win32/Kryptik.GZKW also known as:

DrWebTrojan.Nanocore.427
MicroWorld-eScanTrojan.GenericKD.32809559
FireEyeGeneric.mg.c5144b5478f7138d
McAfeeGenericRXAA-AA!C5144B5478F7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.NetWire.4!c
SangforMalware
K7AntiVirusTrojan ( 0055d4f11 )
BitDefenderTrojan.GenericKD.32809559
K7GWTrojan ( 0055d4f11 )
Cybereasonmalicious.65cdc2
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.33550.jm3@aCKzMKai
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataTrojan.GenericKD.32809559
KasperskyTrojan.Win32.NetWire.hss
AlibabaTrojan:Win32/Kryptik.87463b61
NANO-AntivirusTrojan.Win32.Nanocore.glgpdt
RisingBackdoor.Noancooe!8.176 (TFE:3:TQ4iD6d5gXV)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftTrojan.GenericKD.32809559 (B)
IkarusTrojan.Inject
CyrenW32/Trojan.VARA-3924
JiangminBackdoor.MSIL.chia
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.NetWire
MicrosoftTrojan:Win32/AgentTesla.PB!MTB
ArcabitTrojan.Generic.D1F4A257
ZoneAlarmTrojan.Win32.NetWire.hss
AhnLab-V3Trojan/Win32.Agent.C3638222
Acronissuspicious
VBA32BScope.Trojan.Nanocore
ALYacTrojan.GenericKD.32809559
Ad-AwareTrojan.GenericKD.32809559
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GZKW
TrendMicro-HouseCallTROJ_GEN.R002H0CLD19
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.GZDN!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM20.1.DC85.Malware.Gen

How to remove Win32/Kryptik.GZKW?

Win32/Kryptik.GZKW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment