Malware

Win32/Kryptik.GCGD information

Malware Removal

The Win32/Kryptik.GCGD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCGD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

www.bing.com
www.adobe.com

How to determine Win32/Kryptik.GCGD?


File Info:

crc32: 80F715E4
md5: 5cc19da9ca60085f0a36563daf2328b7
name: 5CC19DA9CA60085F0A36563DAF2328B7.mlw
sha1: 3dd24a70bab8caa657170ff81f119934a1b02993
sha256: 6a4e89bb29959a04937d301e9cec83d246f87d3a7029f6f88e19903381ad7b64
sha512: 35bc50ae38e69fb4127503d60a43adc93cf0f6e2f8f3f3252f90ac0da00766a08e13aa322d9639dcabf8a0306b8f68e47a7aebc3ea4159ce66d1d0888233d863
ssdeep: 3072:RO1pULiEXXNqIHwAi549u6mfhhBLcoQ4FmpN+e4XpuzcI6vOV6OYidGL32x2zYm:s4L7cIHwAnaTtOke4XMV7VBYCU24YmI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GCGD also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.60193
ClamAVWin.Ransomware.Cryptomix-6489177-0
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Heur.Pack.Emotet.2
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Gandcrab.af4da6f2
K7GWTrojan ( 005257f41 )
K7AntiVirusTrojan ( 005257f41 )
CyrenW32/S-cab1c03c!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GCGD
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.2
NANO-AntivirusTrojan.Win32.Androm.exhqxh
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
MicroWorld-eScanGen:Heur.Pack.Emotet.2
TencentWin32.Trojan.Generic.Szvl
Ad-AwareGen:Heur.Pack.Emotet.2
SophosMal/Generic-S + Mal/Ransom-FN
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34686.quW@aCZEQNhG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.5cc19da9ca60085f
EmsisoftGen:Heur.Pack.Emotet.2 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Heur.Pack.Emotet.2
AhnLab-V3Trojan/Win32.Magniber.R218654
Acronissuspicious
McAfeeArtemis!5CC19DA9CA60
MAXmalware (ai score=80)
VBA32Backdoor.Androm
MalwarebytesBackdoor.Andromeda
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingTrojan.Kryptik!1.B3B1 (CLOUD)
YandexTrojan.GenAsa!7cDkVKdc2Zs
IkarusVirus.Win32.Obfuscator
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GCBO!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GCGD?

Win32/Kryptik.GCGD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment