Malware

Win32/Kryptik.GZSG removal instruction

Malware Removal

The Win32/Kryptik.GZSG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GZSG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

a.tomx.xyz
baubautzen.net
ip-api.com

How to determine Win32/Kryptik.GZSG?


File Info:

crc32: 8398EF15
md5: a5f5f75d87a7391bd827be152e4ab179
name: 5.exe
sha1: 92439d81c95cec06da549b3fe36eadda656cce8a
sha256: c133d5801f5adc55193fa2a6461d9890328c666c4388659a22662849035d0505
sha512: 45f67f60561a19739059c70e1bb965e1a6cd00ecf549e818293f24388af568673dbddec839e729ae13416d5ef9f06318c182ea688286354a7fa4f281716c8be4
ssdeep: 12288:KguEL1FhGdZHqSacbRYaAE4STdHNiIAFUcdCJzvekcKD1w:MkhGd9R++cI8UcdCV2Ay
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0114 0x04e4

Win32/Kryptik.GZSG also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.32857573
FireEyeGeneric.mg.a5f5f75d87a7391b
McAfeeArtemis!A5F5F75D87A7
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055dc8a1 )
BitDefenderTrojan.GenericKD.32857573
K7GWTrojan ( 0055dc8a1 )
Cybereasonmalicious.1c95ce
BitDefenderThetaGen:NN.ZexaF.33558.My0@aWUhSVcG
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.32857573
KasperskyTrojan.Win32.Yakes.zqut
AlibabaTrojan:Win32/Yakes.bfac45fb
NANO-AntivirusTrojan.Win32.GenKryptik.gmkybr
ViRobotTrojan.Win32.Infostealer.635392
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Kryptik!1.C0C9 (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.32857573 (B)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.jc
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
CyrenW32/Trojan.MFCL-1166
MicrosoftTrojan:Win32/Generic!BV
ArcabitTrojan.Generic.D1F55DE5
ZoneAlarmTrojan.Win32.Yakes.zqut
AhnLab-V3Trojan/Win32.MalPe.R305110
Acronissuspicious
VBA32BScope.Trojan.AET.281105
ALYacTrojan.GenericKD.32857573
Ad-AwareTrojan.GenericKD.32857573
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GZSG
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EASJ!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.763

How to remove Win32/Kryptik.GZSG?

Win32/Kryptik.GZSG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment