Malware

How to remove “Win32/Kryptik.GGSE”?

Malware Removal

The Win32/Kryptik.GGSE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGSE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GGSE?


File Info:

name: 2B60E588E7808879114C.mlw
path: /opt/CAPEv2/storage/binaries/68c39ab11e3737a6ee69d636313a4a76807f459d55bb071d9f3ffd00174b4f66
crc32: A0AD49CC
md5: 2b60e588e7808879114caef9604dcba0
sha1: 8b7759b19d0a238282742a0942bfb66dceaa1cff
sha256: 68c39ab11e3737a6ee69d636313a4a76807f459d55bb071d9f3ffd00174b4f66
sha512: 70fa3030f70cdf80ed86ba424d043f5d9c58f90d40915fae18a0df19dfff19c312b7d3ae7c5e477d545f8030f4405ce43881a6e27aa0ee1af4ec773e1bc345d7
ssdeep: 24576:3okvhQl08M0AJNXyLmGl+7J93IKdPhEIsTFGwVuV0fjpd3wMBYPCR6iyaSXEkY:4WhQl/plw97dPhxKFBF3YaRWaSFY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187B53967B9CBEE4ADE42D47433DAC3B56097B63181B594477BC22B1FA02C1468E1CD2B
sha3_384: 817b937ec70daf7a4c5094e543c60db931cbd49c884be437dc706a35c1b7144d79fb9a143c402d1d10c903625221a35e
ep_bytes: e8d4260000e97ffeffffcccccccccccc
timestamp: 2015-12-24 09:57:19

Version Info:

LegalCopyright: ©Newotah dyynriethon
InternalName: LAOSLOERAZYFE.EXE
OriginalFilename: laosloerazyfe.exe
CompanyName: ©Newotah dyynriethon
ProductName: LAOSLOERAZYFE
ProductVersion: 1.7.0.4
FileVersion: 1.7.0.4
Translation: 0x0409 0x04e4

Win32/Kryptik.GGSE also known as:

BkavW32.Common.8A89D850
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zamg.1
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXAA-AA!2B60E588E780
Cylanceunsafe
VIPREGen:Heur.Mint.Zamg.1
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/Kryptik.2d7e9458
K7GWTrojan ( 005327601 )
K7AntiVirusTrojan ( 005327601 )
ArcabitTrojan.Mint.Zamg.1
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GGSE
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0GB224
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusRiskware.Win32.StartSurf.fbwiem
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b168e8
EmsisoftGen:Heur.Mint.Zamg.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Vittalia.13656
ZillyaAdware.Generic.Win32.102272
TrendMicroTROJ_GEN.R002C0GB224
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2b60e588e7808879
SophosGeneric Reputation PUA (PUA)
IkarusPUA.Win32.Dlhelper
MAXmalware (ai score=100)
JiangminAdWare.StartSurf.apk
WebrootPua.Adware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/S-dab7d91c!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumApplication.Win32.FileTour.AD@5ysvkg
MicrosoftSoftwareBundler:Win32/Prepscram
ViRobotAdware.Zusy.2441728.AI
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataGen:Heur.Mint.Zamg.1
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R542047
BitDefenderThetaGen:NN.ZexaF.36804.vI0@aCryCAki
VBA32Trojan.Vittalia
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!YlW2CFhcDbk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GGSE!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Mint.Zamg

How to remove Win32/Kryptik.GGSE?

Win32/Kryptik.GGSE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment