Malware

What is “Troj/Krypt-GS”?

Malware Removal

The Troj/Krypt-GS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Krypt-GS virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Troj/Krypt-GS?


File Info:

name: A45DA8C415DB4B739C10.mlw
path: /opt/CAPEv2/storage/binaries/1eda4a3f73cd27fca8f8eb8c6be6dded3db13f7ec736a98282fc1dc444577de2
crc32: 8474DE7F
md5: a45da8c415db4b739c101fe707184fe1
sha1: 713dc66f1df41ccc7570a498ee2c59b9af60ac3e
sha256: 1eda4a3f73cd27fca8f8eb8c6be6dded3db13f7ec736a98282fc1dc444577de2
sha512: eb7a030104bc4d731854935a9dcbd4a554a137215f5eec3bad7d703c8fbafb4ca632d5c6e66fbeb40014f418a3dd600f4c5f685465aad719a9a55d41de83ce3e
ssdeep: 6144:5f+oyR2ZzBxVO7JpyTaKUWFZfueuU41zkPaLMD7gzDXwal7G:x+oe2ZdxVO7JZWDfu3Oa4D7QXwc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FA49EB8E1A74A51F01F8BB464B8BD6043B274E3AAC68D39077535858F9AF583F4460F
sha3_384: 0fbae1fc970ca1aff94c9e980a2176cab3b9b93fd0e1f790ba2d939a4f706c9ab79f043b176a6d84122b6fafcb49d314
ep_bytes: ff250020400020007c00090000000000
timestamp: 2048-07-19 02:37:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Benediction
FileVersion: 1.0.0.0
InternalName: CompletionSta.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: CompletionSta.exe
ProductName: Benediction
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Troj/Krypt-GS also known as:

LionicTrojan.MSIL.Taskun.4!c
MicroWorld-eScanTrojan.GenericKD.48276987
McAfeeAgentTesla-FCYU!A45DA8C415DB
CylanceUnsafe
SangforTrojan.MSIL.Taskun.gen
K7AntiVirusTrojan ( 0058dc661 )
BitDefenderTrojan.GenericKD.48276987
K7GWTrojan ( 0058dc661 )
Cybereasonmalicious.f1df41
CyrenW32/MSIL_Kryptik.GNE.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEF
TrendMicro-HouseCallTROJ_GEN.R002C0DB422
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.Z.Kryptik.471552.S
TencentMsil.Trojan.Taskun.Lkxh
Ad-AwareTrojan.GenericKD.48276987
EmsisoftTrojan.GenericKD.48276987 (B)
DrWebTrojan.Siggen16.39075
ZillyaTrojan.Kryptik.Win32.3685672
TrendMicroTROJ_GEN.R002C0DB422
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
FireEyeGeneric.mg.a45da8c415db4b73
SophosTroj/Krypt-GS
APEXMalicious
GDataMSIL.Trojan.PSE.1K2VODV
AviraTR/Kryptik.bewzq
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2E0A5FB
MicrosoftTrojan:MSIL/AgentTesla.EEF!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4947444
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48276987
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.ADC
IkarusTrojan-Spy.Agent
PandaTrj/GdSda.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEEC!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Krypt-GS?

Troj/Krypt-GS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment