Malware

Win32/Kryptik.GGSU removal instruction

Malware Removal

The Win32/Kryptik.GGSU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGSU virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
archercm.com
zenzion.com
resolver1.opendns.com
myip.opendns.com
puccettiracing.it
house2.gg12.net
loop.evama.at
a.tomx.xyz
derooy.aanhangwagens.nl
torafy.cn
j11.evama.at
yraco.cn
inc.robatop.at
arh.mobipot.at
bbb.mobipot.at
kerions.at
harent.cn

How to determine Win32/Kryptik.GGSU?


File Info:

crc32: 8491F580
md5: 18c3f41ccd0a767b7b47791f17c5ba5f
name: 18C3F41CCD0A767B7B47791F17C5BA5F.mlw
sha1: 56c19c53e80042cb581e682089dcd3df7c7d4819
sha256: 5b7ebb70b382fae3b9f3b04d40ec9a583ae9e861f2a05acd08c04deb831ead4a
sha512: 73364ca430a51450375659bf02633a5092a8ea3bb50e9ea15b1d852d833cfd30f939ea51ae70c9fe907ba66782464ced7a792ab65ca9d90ced0c34f2a03c1f49
ssdeep: 6144:RNtXKlDv7AkKvgoBnbBZr/jfyFLyDjFqgKMjwKvhVYdGq59Kz19IcnxxCrRYbkb:7VwqvTbBoFyDjNJjwlKzosQubkbnKD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 66.33.0.44
CompanyName: Conpound Tesla Mobil
LegalTrademarks: Conpound Tesla Mobil
ProductName: Conpound Tesla Mobil
ProductVersion: 66.33.0.44
FileDescription: Conpound Tesla Mobil
OriginalFilename: Conpound Tesla Mobil
Translation: 0x0409 0x04b0

Win32/Kryptik.GGSU also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005319031 )
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.49533
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.ClipBanker.215
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005319031 )
Cybereasonmalicious.ccd0a7
CyrenW32/S-b3200d60!Eldorado
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.GGSU
ZonerTrojan.Win32.68385
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Yakes.wiol
BitDefenderGen:Variant.ClipBanker.215
NANO-AntivirusTrojan.Win32.Kasidet.fbottw
MicroWorld-eScanGen:Variant.ClipBanker.215
TencentMalware.Win32.Gencirc.114d07b5
Ad-AwareGen:Variant.ClipBanker.215
SophosMal/Generic-S + Mal/Lethic-L
ComodoMalware@#2uorare4oq4if
BitDefenderThetaGen:NN.ZexaF.34170.Gu0@aaJ3Wgki
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXFJ-BR!18C3F41CCD0A
FireEyeGeneric.mg.18c3f41ccd0a767b
EmsisoftGen:Variant.ClipBanker.215 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Kasidet.azr
AviraHEUR/AGEN.1109179
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.260EF57
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.ClipBanker.215
GDataGen:Variant.ClipBanker.215
AhnLab-V3Malware/Win32.Generic.C2500571
McAfeeGenericRXFJ-BR!18C3F41CCD0A
MAXmalware (ai score=99)
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.96 (RDML:cLgmoilQS1C4lGpwLllLvw)
YandexTrojan.GenAsa!3aPK1nrGSfQ
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.CCKK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GGSU?

Win32/Kryptik.GGSU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment