Malware

About “Win32/Kryptik.GUSG” infection

Malware Removal

The Win32/Kryptik.GUSG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUSG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Sindhi
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GUSG?


File Info:

crc32: A2571DE2
md5: 76e05285bef074abfea1b8e4df44de8f
name: 76E05285BEF074ABFEA1B8E4DF44DE8F.mlw
sha1: e634fdac925531cec626531579b1311a2424751e
sha256: b994a5a58e3fd26b0d8c1df86899408670a192dcbfdd1c25897192c0db4e49f1
sha512: b4d34386e04a783742c3e60425f91cffe72d88fb3945a7661782ddcd5c8fe23bfa7a6cd8a7249bd30416af0c495e0a6543d81b08f61aa252a781d94d0b69e357
ssdeep: 6144:YPp8iEh9SKs/TQl0+r1ePKJNA1FY8cuSwmTcMpLDC+wWUyb51x2:TikrsEZr1ugNy/SDcmLDkI5j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUSG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00552cbb1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28813
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Generic.Win32.940171
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Sodinokibi.1727782b
K7GWTrojan ( 00552cbb1 )
Cybereasonmalicious.5bef07
CyrenW32/Kryptik.ZR.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUSG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generic-9853074-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.DelShad.fuyxtj
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Generic.Akfg
Ad-AwareTrojan.Brsecmon.1
SophosML/PE-A + Troj/Agent-BCFO
ComodoMalware@#3mct7ulx3y134
BitDefenderThetaGen:NN.ZexaF.34236.ICW@aiJv0ajG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
FireEyeGeneric.mg.76e05285bef074ab
EmsisoftTrojan.Crypt (A)
JiangminTrojan.Generic.essxw
AviraHEUR/AGEN.1124543
eGambitUnsafe.AI_Score_92%
Antiy-AVLTrojan/Generic.ASMalwS.2C29287
MicrosoftRansom:Win32/Sodinokibi.F
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe15.Suspicious.X1983
Acronissuspicious
McAfeeGenericRXHY-UQ!76E05285BEF0
MAXmalware (ai score=83)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.95 (RDMK:o7lldVGwwnOSXs2Bc0Xf6w)
YandexTrojan.Kryptik!Z091zRb1TQc
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74478858.susgen
FortinetW32/GenKryptik.DQHN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/Kryptik.GUSG?

Win32/Kryptik.GUSG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment