Malware

How to remove “Win32/Kryptik.ZNU”?

Malware Removal

The Win32/Kryptik.ZNU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.ZNU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Win32/Kryptik.ZNU?


File Info:

name: 8983D4FEA5A68CE5093B.mlw
path: /opt/CAPEv2/storage/binaries/c2fe6f2e8a6c839da27a51b68ac3747217b3182318396cabb6d0ad87322eee99
crc32: ED1D9FC9
md5: 8983d4fea5a68ce5093bccff40f45cf7
sha1: 00c1d329297084061333017e40328d23b1caf27a
sha256: c2fe6f2e8a6c839da27a51b68ac3747217b3182318396cabb6d0ad87322eee99
sha512: 3bb3b73e3fb8cb5acdf208477f681e15d287e9b08f58dc53880d9de402abf5212f8b53f1f9cc7f7d200a6aa7a704a6d495bc85a27aa0e7c5e61d06b550bd16b5
ssdeep: 12288:xoj3B4vQva5YtFTQFNxOSdT5+y+Pnv0iqV6ReDK:xGBQ5YtFTQ/M4T2016T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1C4F1E6F140C058EA2879F64A59C8998116BCAF9301191070BD7B1B68F382BED77D3F
sha3_384: 9dfd4abe5f32665f6d481996bf3e34004f4bb2dacf1a0791b0f438e1fde1fa8f0eaaf17cdb081fb7cbd20b4505ceb8d8
ep_bytes: 60be009057008dbe0080e8ffc78710d0
timestamp: 2005-10-29 22:43:43

Version Info:

0: [No Data]

Win32/Kryptik.ZNU also known as:

LionicTrojan.Win32.Diple.4!c
MicroWorld-eScanGen:Heur.VIZ.!e!.1
FireEyeGeneric.mg.8983d4fea5a68ce5
McAfeeArtemis!8983D4FEA5A6
CylanceUnsafe
ZillyaTrojan.Diple.Win32.4170
SangforTrojan.Win32.Crypt.ULPM
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.acaa4aca
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.ea5a68
BitDefenderThetaGen:NN.ZexaF.34212.JmGfaWquHQcc
VirITTrojan.Win32.Winlock.ETA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ZNU
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.Winlock.dgrle
APEXMalicious
TencentWin32.Trojan.Generic.Ecal
Ad-AwareGen:Heur.VIZ.!e!.1
SophosMal/Generic-S
ComodoSuspicious@#37aqmuftta59z
DrWebTrojan.Winlock.3198
VIPREPacked.Win32.PWSZbot.gen (v)
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.hc
EmsisoftGen:Heur.VIZ.!e!.1 (B)
IkarusTrojan.Win32.Diple
GDataGen:Heur.VIZ.!e!.1
JiangminTrojan/Diple.eqx
WebrootW32.Trojan.Gen
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.18DDF76
KingsoftWin32.Troj.Diple.(kcloud)
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.FraudPack.R3415
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.VIZ.!e!.1
PandaTrj/CI.A
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.GenAsa!qgANLKWo5pg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
AVGWin32:MalOb-FT [Cryp]
AvastWin32:MalOb-FT [Cryp]
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.2503953.susgen

How to remove Win32/Kryptik.ZNU?

Win32/Kryptik.ZNU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment