Malware

What is “Win32/Kryptik.GUSY”?

Malware Removal

The Win32/Kryptik.GUSY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUSY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Punjabi
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ghjhk45y4.xyz
wpad.local-net

How to determine Win32/Kryptik.GUSY?


File Info:

name: FEF2101D115930611749.mlw
path: /opt/CAPEv2/storage/binaries/35523400a6d86ad3d08ecfa4b81128981169a14f7c198e0b80cdbf1f218015f6
crc32: F2DCE012
md5: fef2101d115930611749f7007795a008
sha1: 73c16f042f40ef4b04aaa1f715f528b2334d14eb
sha256: 35523400a6d86ad3d08ecfa4b81128981169a14f7c198e0b80cdbf1f218015f6
sha512: 4d933336d9f6a93b0a46616ad9aa0312a88ac7974d58a8886e46beb919dc4f60b313ac5a70299045d287e85b923d33c2c9b59a278b583cbc183b6223c01049af
ssdeep: 3072:gZDppBXy+isjRdWA+8zSV4WfRZ6m0u+bcIPrvW/58Rfr76JS83oZoB:SpXyvs/5vzT+ZcXPrva58RfrmvqoB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18314CF1075E084B2EBF7277249B48B094B6DFD754B717ACB3388129D4E606D0AB367A3
sha3_384: 8a196a4c3b71af9385fde8a61a4360089249d607648d6cad45c416128e4b3ec931ffc4ee68b2c9cd0cbd3f3875174dbc
ep_bytes: e808500000e97ffeffffcccccccccccc
timestamp: 2018-07-23 13:18:31

Version Info:

0: [No Data]

Win32/Kryptik.GUSY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BrsecmonE.1
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00552dee1 )
AlibabaTrojan:Win32/Chapak.8fa0dd88
K7GWTrojan ( 00552dee1 )
Cybereasonmalicious.d11593
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUSY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Chapak.ftmaxh
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Ejew
Ad-AwareTrojan.BrsecmonE.1
EmsisoftTrojan.BrsecmonE.1 (B)
ComodoTrojWare.Win32.TrojanDownloader.Bandit.C@8cwa34
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.fef2101d11593061
SophosMal/Generic-S + Mal/GandCrab-G
IkarusTrojan.Krypt
GDataTrojan.BrsecmonE.1
JiangminTrojan.Chapak.fff
WebrootW32.Adware.Gen
AviraTR/AD.Khalesi.wwp
Antiy-AVLTrojan/Generic.ASMalwS.2C0E50F
ArcabitTrojan.BrsecmonE.1
MicrosoftTrojan:Win32/Gandcrab.AF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gandcrab.R282471
Acronissuspicious
McAfeeTrojan-FRGI!FEF2101D1159
MAXmalware (ai score=81)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GUUL!tr
BitDefenderThetaGen:NN.ZexaF.34294.myW@aye5HwiG
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Kryptik.GUSY?

Win32/Kryptik.GUSY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment