Categories: Malware

Win32/Kryptik.GGSU removal instruction

The Win32/Kryptik.GGSU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGSU virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
archercm.com
zenzion.com
resolver1.opendns.com
myip.opendns.com
puccettiracing.it
house2.gg12.net
loop.evama.at
a.tomx.xyz
derooy.aanhangwagens.nl
torafy.cn
j11.evama.at
yraco.cn
inc.robatop.at
arh.mobipot.at
bbb.mobipot.at
kerions.at
harent.cn

How to determine Win32/Kryptik.GGSU?


File Info:

crc32: 8491F580md5: 18c3f41ccd0a767b7b47791f17c5ba5fname: 18C3F41CCD0A767B7B47791F17C5BA5F.mlwsha1: 56c19c53e80042cb581e682089dcd3df7c7d4819sha256: 5b7ebb70b382fae3b9f3b04d40ec9a583ae9e861f2a05acd08c04deb831ead4asha512: 73364ca430a51450375659bf02633a5092a8ea3bb50e9ea15b1d852d833cfd30f939ea51ae70c9fe907ba66782464ced7a792ab65ca9d90ced0c34f2a03c1f49ssdeep: 6144:RNtXKlDv7AkKvgoBnbBZr/jfyFLyDjFqgKMjwKvhVYdGq59Kz19IcnxxCrRYbkb:7VwqvTbBoFyDjNJjwlKzosQubkbnKDtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 66.33.0.44CompanyName: Conpound Tesla Mobil LegalTrademarks: Conpound Tesla Mobil ProductName: Conpound Tesla Mobil ProductVersion: 66.33.0.44FileDescription: Conpound Tesla Mobil OriginalFilename: Conpound Tesla Mobil Translation: 0x0409 0x04b0

Win32/Kryptik.GGSU also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005319031 )
Lionic Trojan.Win32.Yakes.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.49533
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Gen:Variant.ClipBanker.215
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005319031 )
Cybereason malicious.ccd0a7
Cyren W32/S-b3200d60!Eldorado
Symantec Packed.Generic.521
ESET-NOD32 a variant of Win32/Kryptik.GGSU
Zoner Trojan.Win32.68385
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Yakes.wiol
BitDefender Gen:Variant.ClipBanker.215
NANO-Antivirus Trojan.Win32.Kasidet.fbottw
MicroWorld-eScan Gen:Variant.ClipBanker.215
Tencent Malware.Win32.Gencirc.114d07b5
Ad-Aware Gen:Variant.ClipBanker.215
Sophos Mal/Generic-S + Mal/Lethic-L
Comodo Malware@#2uorare4oq4if
BitDefenderTheta Gen:NN.ZexaF.34170.Gu0@aaJ3Wgki
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXFJ-BR!18C3F41CCD0A
FireEye Generic.mg.18c3f41ccd0a767b
Emsisoft Gen:Variant.ClipBanker.215 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Kasidet.azr
Avira HEUR/AGEN.1109179
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.260EF57
Microsoft Trojan:Win32/Ditertag.A
Arcabit Trojan.ClipBanker.215
GData Gen:Variant.ClipBanker.215
AhnLab-V3 Malware/Win32.Generic.C2500571
McAfee GenericRXFJ-BR!18C3F41CCD0A
MAX malware (ai score=99)
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.96 (RDML:cLgmoilQS1C4lGpwLllLvw)
Yandex Trojan.GenAsa!3aPK1nrGSfQ
Ikarus Trojan.Win32.Krypt
Fortinet W32/GenKryptik.CCKK!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Kryptik.GGSU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago