Categories: Malware

How to remove “Win32/Kryptik.GSZC”?

The Win32/Kryptik.GSZC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GSZC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)

Related domains:

wpad.local-net

How to determine Win32/Kryptik.GSZC?


File Info:

name: FCB58D22B51C4126EC14.mlwpath: /opt/CAPEv2/storage/binaries/b85fbc9eb62d657a79449bfe9c25280b92c93eed02a99658bb643de37a47f949crc32: C50EE738md5: fcb58d22b51c4126ec1462291eb386efsha1: 6805b80221fb721b854851cd1c0fc72ec7dab7e6sha256: b85fbc9eb62d657a79449bfe9c25280b92c93eed02a99658bb643de37a47f949sha512: dd6a2f858e4efac961cf0c3df910b1642980891933cf97263235ba268467ba92110e37ef2fa3803f1c5d70e604d77ca8621764ae5f725b700cbacfce117c7cf3ssdeep: 1536:ma1tUVfv9ALVEyjj8jJmQSeolY1lZ/hjnirhUf5T+rkisEE93T41mG:33U59AL38tSlY1l5hAUf5T+rxEtAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10CD3AE10F5D3C03AC487553944B4DBB55B7BB8331BA24A8F77A816AF5E203E0572A37Asha3_384: 8e38d3b0693a2862fa54d212de912e1f6e883e260bcb03a8962c902f34648d239774d6b5ff79562e81eeb12cce53ad0aep_bytes: e892320000e979feffff8bff558bec56timestamp: 2018-06-14 13:58:50

Version Info:

FileVersion: 1.0.0.11InternalName: ghfk.ixeLegalCopyright: Copyright (C) 2019, fgrdhngjProductVersion: 1.0.0.11Translation: 0x00c9 0x0038

Win32/Kryptik.GSZC also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zonidel.4!c
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen2.2878
MicroWorld-eScan Trojan.Brsecmon.1
FireEye Generic.mg.fcb58d22b51c4126
ALYac Trojan.Brsecmon.1
Cylance Unsafe
Zillya Trojan.Zonidel.Win32.694
Sangfor Trojan.Win32.Phorpiex.udtuk
K7AntiVirus Trojan ( 0054dcf71 )
Alibaba Trojan:Win32/Zonidel.f4973944
K7GW Trojan ( 0054dcf71 )
Cybereason malicious.2b51c4
BitDefenderTheta Gen:NN.ZexaF.34294.iu0@au4p4eh
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GSZC
TrendMicro-HouseCall TROJ_GEN.R002C0DGM21
Paloalto generic.ml
ClamAV Win.Packed.Os40444-7361867-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Zonidel.fqdhru
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Zonidel.Egxx
Ad-Aware Trojan.Brsecmon.1
Sophos Mal/Generic-S + Mal/GandCrab-G
Comodo Backdoor.Win32.Mokes.AF@87n7k7
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DGM21
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Trojan.Brsecmon.1 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Backdoor.QBot.rr
Avira HEUR/AGEN.1102735
MAX malware (ai score=91)
Antiy-AVL Trojan/Generic.ASMalwS.2B6B2AE
Microsoft Trojan:Win32/CryptInject.YJ!MTB
ViRobot Trojan.Win32.S.Agent.136192.KP
GData Trojan.Brsecmon.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe7.Suspicious.X1951
Acronis suspicious
McAfee Sodinokibi!FCB58D22B51C
VBA32 BScope.Backdoor.Mokes
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Generic@ML.100 (RDML:Ej9m0dC/KIerKFr/UlG6Tg)
Yandex Trojan.Zonidel!Ki0bQ/5k7UQ
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HFZD!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GSZC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago