Categories: Malware

Win32/Kryptik.GZSL removal

The Win32/Kryptik.GZSL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZSL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GZSL?


File Info:

name: AC5754E2BE5236EB5226.mlwpath: /opt/CAPEv2/storage/binaries/e5d6268e1f8f96b253498f30280b1209a222e6d3ae4641e24d0045e3b21e02a1crc32: F0BD51EDmd5: ac5754e2be5236eb5226bb355204bf40sha1: 33d432fcb1d6cfab45d59acc4b231d8adb90a82fsha256: e5d6268e1f8f96b253498f30280b1209a222e6d3ae4641e24d0045e3b21e02a1sha512: b077319324745b1c2c1f20ab68b323f49367378df514c88add346134789cc719edd897ce3448cb92ab4008a764a7d58decc785cc981a1b100edf0852e04666dessdeep: 12288:UdxsFdTA6i8D0vVpoDGVubcT3QLShXizBiI2oUEuZ544H+GD7dnydTLih:pTABvQD4Uk3QLSx0i1EuX44xydPihtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155F423BF3ABC2141F5922D74922AB1E5DE6A722B899425B04E1DCAC170746C9C7DF30Bsha3_384: d2d7ca01cab9e5d5f7a14d5aa181ee9927776fc07369f121f518fed26f07c949837465099d236371c596cd8013383416ep_bytes: 60be0070b0008dbe00a08fff57eb0b90timestamp: 2021-09-01 15:49:37

Version Info:

0: [No Data]

Win32/Kryptik.GZSL also known as:

MicroWorld-eScan Gen:Variant.Trojan.Crypt.63
FireEye Generic.mg.ac5754e2be5236eb
ALYac Gen:Variant.Trojan.Crypt.63
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.2be523
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.GZSL
APEX Malicious
Kaspersky VHO:Trojan.Win32.Scarsi.axof
BitDefender Gen:Variant.Trojan.Crypt.63
Ad-Aware Gen:Variant.Trojan.Crypt.63
Emsisoft Gen:Variant.Trojan.Crypt.63 (B)
F-Secure Trojan.TR/Dropper.Gen
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine malicious.moderate.ml.score
Ikarus Trojan-Ransom.StopCrypt
GData Gen:Variant.Trojan.Crypt.63
Avira TR/Dropper.Gen
Arcabit Trojan.Trojan.Crypt.63
ZoneAlarm VHO:Trojan.Win32.Scarsi.axof
Microsoft Program:Win32/Wacapew.C!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GEE!13B6E96C1458
MAX malware (ai score=81)
Malwarebytes Malware.Heuristic.1003
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta AI:Packer.CAC6CFFE1F

How to remove Win32/Kryptik.GZSL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago