Categories: Malware

How to remove “Win32/Kryptik.GZUA”?

The Win32/Kryptik.GZUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZUA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Kryptik.GZUA?


File Info:

name: F1164037B3C9E4716E17.mlwpath: /opt/CAPEv2/storage/binaries/cfa2b9c85ad89a046687f18b611a4fb66b286487b5e81048e474dfe95aa4a56fcrc32: 8F268950md5: f1164037b3c9e4716e177126d086f24esha1: 78e0de21d05279dcaad8dcdbdaa7bde3d426eddcsha256: cfa2b9c85ad89a046687f18b611a4fb66b286487b5e81048e474dfe95aa4a56fsha512: c11e12bafdf290ccd31a4c986fbc957edba8be8b8c71393f43923a6aa191d23f31e5d0b5f44c2c081e261ef321a479212dd2a549ad326ba20bdc0966559247a5ssdeep: 6144:wF8kTXIAvwOkES+D5O1WflWjXmZzMKmEnaZ:rkTYAYOkEsWflrL6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F054AF20B790C039E4F712F5487A97BDB92DBAB05B2451CB62D627EE1A386E4DC30357sha3_384: 61f35fde6fa0b1bc3a46dcdcce94c735264ce7e6e37c21b8b0d6eb17a217a1554e54cfed722d2cec41f3a2ad480c0a03ep_bytes: 8bff558bece8c63e0000e8110000005dtimestamp: 2018-12-30 09:44:11

Version Info:

Translation: 0x0114 0x04e4

Win32/Kryptik.GZUA also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.BrsecmonE.1
FireEye Generic.mg.f1164037b3c9e471
McAfee Trojan-FRRQ!F1164037B3C9
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055de261 )
Alibaba Malware:Win32/km_2c97b41.None
K7GW Trojan ( 0055de261 )
Cybereason malicious.7b3c9e
Cyren W32/Agent.BLE.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GZUA
APEX Malicious
Avast Win32:CoinminerX-gen [Trj]
ClamAV Win.Packed.Fragtor-9895692-0
Kaspersky HEUR:Trojan.Win32.Yakes.vho
BitDefender Trojan.BrsecmonE.1
NANO-Antivirus Trojan.Win32.GenKryptik.gmykwp
SUPERAntiSpyware Trojan.Agent/Gen-Zurgop
Tencent Win32.Trojan.Yakes.Dyze
Ad-Aware Trojan.BrsecmonE.1
Emsisoft Trojan.Generic.EF (A)
Comodo Malware@#7pzmlwyygwvg
DrWeb Trojan.MulDrop11.31691
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Sophos Mal/Generic-R + Mal/GandCrab-G
Paloalto generic.ml
GData Trojan.BrsecmonE.1
Jiangmin Trojan.Agent.cmsy
Avira HEUR/AGEN.1123244
Microsoft PWS:Win32/Azorult.V!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.R305877
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.ru0@a4dY!ooG
ALYac Trojan.BrsecmonE.1
MAX malware (ai score=86)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.C0F5 (CLASSIC)
Yandex Trojan.GenAsa!PdI7xmJt15s
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Kryptik.HMDE!tr
AVG Win32:CoinminerX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (D)

How to remove Win32/Kryptik.GZUA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago