Malware

How to remove “Win32/Kryptik.GZUA”?

Malware Removal

The Win32/Kryptik.GZUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZUA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Kryptik.GZUA?


File Info:

name: F1164037B3C9E4716E17.mlw
path: /opt/CAPEv2/storage/binaries/cfa2b9c85ad89a046687f18b611a4fb66b286487b5e81048e474dfe95aa4a56f
crc32: 8F268950
md5: f1164037b3c9e4716e177126d086f24e
sha1: 78e0de21d05279dcaad8dcdbdaa7bde3d426eddc
sha256: cfa2b9c85ad89a046687f18b611a4fb66b286487b5e81048e474dfe95aa4a56f
sha512: c11e12bafdf290ccd31a4c986fbc957edba8be8b8c71393f43923a6aa191d23f31e5d0b5f44c2c081e261ef321a479212dd2a549ad326ba20bdc0966559247a5
ssdeep: 6144:wF8kTXIAvwOkES+D5O1WflWjXmZzMKmEnaZ:rkTYAYOkEsWflrL6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F054AF20B790C039E4F712F5487A97BDB92DBAB05B2451CB62D627EE1A386E4DC30357
sha3_384: 61f35fde6fa0b1bc3a46dcdcce94c735264ce7e6e37c21b8b0d6eb17a217a1554e54cfed722d2cec41f3a2ad480c0a03
ep_bytes: 8bff558bece8c63e0000e8110000005d
timestamp: 2018-12-30 09:44:11

Version Info:

Translation: 0x0114 0x04e4

Win32/Kryptik.GZUA also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BrsecmonE.1
FireEyeGeneric.mg.f1164037b3c9e471
McAfeeTrojan-FRRQ!F1164037B3C9
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055de261 )
AlibabaMalware:Win32/km_2c97b41.None
K7GWTrojan ( 0055de261 )
Cybereasonmalicious.7b3c9e
CyrenW32/Agent.BLE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZUA
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
ClamAVWin.Packed.Fragtor-9895692-0
KasperskyHEUR:Trojan.Win32.Yakes.vho
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.GenKryptik.gmykwp
SUPERAntiSpywareTrojan.Agent/Gen-Zurgop
TencentWin32.Trojan.Yakes.Dyze
Ad-AwareTrojan.BrsecmonE.1
EmsisoftTrojan.Generic.EF (A)
ComodoMalware@#7pzmlwyygwvg
DrWebTrojan.MulDrop11.31691
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
SophosMal/Generic-R + Mal/GandCrab-G
Paloaltogeneric.ml
GDataTrojan.BrsecmonE.1
JiangminTrojan.Agent.cmsy
AviraHEUR/AGEN.1123244
MicrosoftPWS:Win32/Azorult.V!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R305877
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.ru0@a4dY!ooG
ALYacTrojan.BrsecmonE.1
MAXmalware (ai score=86)
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.C0F5 (CLASSIC)
YandexTrojan.GenAsa!PdI7xmJt15s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Kryptik.HMDE!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/Kryptik.GZUA?

Win32/Kryptik.GZUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment