Malware

How to remove “Win32/Kryptik.GSZC”?

Malware Removal

The Win32/Kryptik.GSZC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GSZC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)

Related domains:

wpad.local-net

How to determine Win32/Kryptik.GSZC?


File Info:

name: FCB58D22B51C4126EC14.mlw
path: /opt/CAPEv2/storage/binaries/b85fbc9eb62d657a79449bfe9c25280b92c93eed02a99658bb643de37a47f949
crc32: C50EE738
md5: fcb58d22b51c4126ec1462291eb386ef
sha1: 6805b80221fb721b854851cd1c0fc72ec7dab7e6
sha256: b85fbc9eb62d657a79449bfe9c25280b92c93eed02a99658bb643de37a47f949
sha512: dd6a2f858e4efac961cf0c3df910b1642980891933cf97263235ba268467ba92110e37ef2fa3803f1c5d70e604d77ca8621764ae5f725b700cbacfce117c7cf3
ssdeep: 1536:ma1tUVfv9ALVEyjj8jJmQSeolY1lZ/hjnirhUf5T+rkisEE93T41mG:33U59AL38tSlY1l5hAUf5T+rxEtA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10CD3AE10F5D3C03AC487553944B4DBB55B7BB8331BA24A8F77A816AF5E203E0572A37A
sha3_384: 8e38d3b0693a2862fa54d212de912e1f6e883e260bcb03a8962c902f34648d239774d6b5ff79562e81eeb12cce53ad0a
ep_bytes: e892320000e979feffff8bff558bec56
timestamp: 2018-06-14 13:58:50

Version Info:

FileVersion: 1.0.0.11
InternalName: ghfk.ixe
LegalCopyright: Copyright (C) 2019, fgrdhngj
ProductVersion: 1.0.0.11
Translation: 0x00c9 0x0038

Win32/Kryptik.GSZC also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zonidel.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Siggen2.2878
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.fcb58d22b51c4126
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Zonidel.Win32.694
SangforTrojan.Win32.Phorpiex.udtuk
K7AntiVirusTrojan ( 0054dcf71 )
AlibabaTrojan:Win32/Zonidel.f4973944
K7GWTrojan ( 0054dcf71 )
Cybereasonmalicious.2b51c4
BitDefenderThetaGen:NN.ZexaF.34294.iu0@au4p4eh
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GSZC
TrendMicro-HouseCallTROJ_GEN.R002C0DGM21
Paloaltogeneric.ml
ClamAVWin.Packed.Os40444-7361867-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Zonidel.fqdhru
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Trojan-gen
TencentWin32.Trojan.Zonidel.Egxx
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrab-G
ComodoBackdoor.Win32.Mokes.AF@87n7k7
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGM21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan.Brsecmon.1 (B)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.QBot.rr
AviraHEUR/AGEN.1102735
MAXmalware (ai score=91)
Antiy-AVLTrojan/Generic.ASMalwS.2B6B2AE
MicrosoftTrojan:Win32/CryptInject.YJ!MTB
ViRobotTrojan.Win32.S.Agent.136192.KP
GDataTrojan.Brsecmon.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe7.Suspicious.X1951
Acronissuspicious
McAfeeSodinokibi!FCB58D22B51C
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@ML.100 (RDML:Ej9m0dC/KIerKFr/UlG6Tg)
YandexTrojan.Zonidel!Ki0bQ/5k7UQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HFZD!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GSZC?

Win32/Kryptik.GSZC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment