Malware

Win32/Kryptik.GCUD information

Malware Removal

The Win32/Kryptik.GCUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GCUD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GCUD?


File Info:

crc32: E3D65AD6
md5: 16813298c3c0ed422ba873e9b4b9ecf0
name: 16813298C3C0ED422BA873E9B4B9ECF0.mlw
sha1: f66ef1a845499834ed0084e9cce57705f2c51a70
sha256: 7cb5bc8a4f5a93a559cefc39e99270ab256041269cfcaa7a42b391ff04eb342f
sha512: 669e58c883916da26a40d58d5ca48f80c924d4295a82e5368a521ee38da3f581142f81f7963ad9cbe9b6dbfab3cce0b4fd390df703a3977ee923b1fde15ffb15
ssdeep: 3072:M6jphKJ81D8lxmsmzP1Vhmcasgk6XPvPTxQjNTt10FRtSZUnTAiGT9B79:9pValxmsqNVhmcavZlIf1kj8GTAhZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GCUD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24483
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.29
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Gandcrab.5560b88a
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.8c3c0e
CyrenW32/S-dea5fd14!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GCUD
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6502433-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.NeutrinoPOS.expauo
ViRobotTrojan.Win32.Agent.248832.F
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentMalware.Win32.Gencirc.10b73c30
Ad-AwareTrojan.BRMon.Gen.3
SophosML/PE-A + Mal/Ransom-FN
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34608.puW@au3z4vh
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.16813298c3c0ed42
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117310
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
ArcabitTrojan.BRMon.Gen.3
AegisLabTrojan.Win32.GandCrypt.j!c
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win.MalPe.X2055
Acronissuspicious
McAfeePacked-ZG!16813298C3C0
MAXmalware (ai score=95)
VBA32TrojanBanker.NeutrinoPOS
MalwarebytesTrojan.Bunitu
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingMalware.Strealer!8.1EF (CLOUD)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BOUD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GCUD?

Win32/Kryptik.GCUD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment