Categories: Malware

Win32/Kryptik.GSGX removal guide

The Win32/Kryptik.GSGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GSGX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Authenticode signature is invalid
  • Fake User-Agent detected
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Attempts to modify or disable Security Center warnings
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Win32/Kryptik.GSGX?


File Info:

name: D14CB8A4ADD6FCFFC611.mlwpath: /opt/CAPEv2/storage/binaries/d451157198db8cf4d073e695ba32aa676346c5ba811dd9848a46bdd647c562bccrc32: D96CDD5Dmd5: d14cb8a4add6fcffc6118958179aeb4dsha1: c7946140daeba1d76e86a4bd160dab27acc444f1sha256: d451157198db8cf4d073e695ba32aa676346c5ba811dd9848a46bdd647c562bcsha512: 5b42fbf757d16f5d8c5135aa08992bafb9f58d716ef2821a00ddab12d11ef25ce465fd64f6d4f2cf8ca5878feb7fcbe97b1a462c1ac53d9312e1e20d7e9a287bssdeep: 3072:GGVL+acg8YVGLgF6+iD2LwNDMNyC7JimHhPh9+B/gl68rb/bLenEcCI:Nlcg8YVGLgc+iVoNyC1G7w/0Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD349D2132E0C072E1A320798A65C3F95E7BBC765A66994FBFC41BBA4F247D1D71430Asha3_384: fa821073a73400283c0432f2e3c96459bb59239361add68440e8b519db6f1caa47f1d66979b51e6154d177e9c33dd3a9ep_bytes: e833830000e979feffff8bff558bec83timestamp: 2018-07-22 20:01:40

Version Info:

0: [No Data]

Win32/Kryptik.GSGX also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.BrsecmonE.1
FireEye Generic.mg.d14cb8a4add6fcff
ALYac Trojan.BrsecmonE.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056ea061 )
K7GW Trojan ( 0056ea061 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34062.ouW@a44frSIG
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GSGX
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.SMD1.hp
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.BrsecmonE.1
NANO-Antivirus Trojan.Win32.Blocker.fpijqa
Avast Win32:Trojan-gen
Ad-Aware Trojan.BrsecmonE.1
Emsisoft Trojan.BrsecmonE.1 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader27.56365
Zillya Trojan.Blocker.Win32.46204
TrendMicro TrojanSpy.Win32.URSNIF.SMD1.hp
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.dh
Sophos ML/PE-A
APEX Malicious
GData Trojan.BrsecmonE.1
Jiangmin Trojan.Blocker.nnu
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Arcabit Trojan.BrsecmonE.1
ViRobot Trojan.Win32.Agent.786432.Y
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe2.Suspicious.X1937
McAfee Ransom-GCrab!D14CB8A4ADD6
VBA32 BScope.Trojan.Dynamer
Malwarebytes Trojan.MalPack.GS.Generic
Ikarus Trojan.Win32.Ranumbot
Rising Trojan.Kryptik!1.C143 (CLASSIC)
Yandex Trojan.Blocker!9sxFNna6eKU
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.DQHN!tr
AVG Win32:Trojan-gen
Cybereason malicious.4add6f
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Kryptik.GSGX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago