Malware

Win32/Kryptik.GZSL removal

Malware Removal

The Win32/Kryptik.GZSL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZSL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GZSL?


File Info:

name: AC5754E2BE5236EB5226.mlw
path: /opt/CAPEv2/storage/binaries/e5d6268e1f8f96b253498f30280b1209a222e6d3ae4641e24d0045e3b21e02a1
crc32: F0BD51ED
md5: ac5754e2be5236eb5226bb355204bf40
sha1: 33d432fcb1d6cfab45d59acc4b231d8adb90a82f
sha256: e5d6268e1f8f96b253498f30280b1209a222e6d3ae4641e24d0045e3b21e02a1
sha512: b077319324745b1c2c1f20ab68b323f49367378df514c88add346134789cc719edd897ce3448cb92ab4008a764a7d58decc785cc981a1b100edf0852e04666de
ssdeep: 12288:UdxsFdTA6i8D0vVpoDGVubcT3QLShXizBiI2oUEuZ544H+GD7dnydTLih:pTABvQD4Uk3QLSx0i1EuX44xydPih
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155F423BF3ABC2141F5922D74922AB1E5DE6A722B899425B04E1DCAC170746C9C7DF30B
sha3_384: d2d7ca01cab9e5d5f7a14d5aa181ee9927776fc07369f121f518fed26f07c949837465099d236371c596cd8013383416
ep_bytes: 60be0070b0008dbe00a08fff57eb0b90
timestamp: 2021-09-01 15:49:37

Version Info:

0: [No Data]

Win32/Kryptik.GZSL also known as:

MicroWorld-eScanGen:Variant.Trojan.Crypt.63
FireEyeGeneric.mg.ac5754e2be5236eb
ALYacGen:Variant.Trojan.Crypt.63
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.2be523
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.GZSL
APEXMalicious
KasperskyVHO:Trojan.Win32.Scarsi.axof
BitDefenderGen:Variant.Trojan.Crypt.63
Ad-AwareGen:Variant.Trojan.Crypt.63
EmsisoftGen:Variant.Trojan.Crypt.63 (B)
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
IkarusTrojan-Ransom.StopCrypt
GDataGen:Variant.Trojan.Crypt.63
AviraTR/Dropper.Gen
ArcabitTrojan.Trojan.Crypt.63
ZoneAlarmVHO:Trojan.Win32.Scarsi.axof
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GEE!13B6E96C1458
MAXmalware (ai score=81)
MalwarebytesMalware.Heuristic.1003
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaAI:Packer.CAC6CFFE1F

How to remove Win32/Kryptik.GZSL?

Win32/Kryptik.GZSL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment