Malware

How to remove “Win32/Kryptik.GHUK”?

Malware Removal

The Win32/Kryptik.GHUK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GHUK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Win32/Kryptik.GHUK?


File Info:

crc32: 5CA1864D
md5: a010a28a671b664e165eabb0d875fb23
name: A010A28A671B664E165EABB0D875FB23.mlw
sha1: c4baae419a3ed5e61fd81bed4d52e65466ad6559
sha256: 7b32b14f6a69f504862b3fa68e4c143953d5586f7234f331f42d1df46bab7ace
sha512: c88b01af8592e9923f5997c74ee7b45eb04d8427702243b5ef0d697a7d9b0eca8231cc2ab0009aa70944e03b0aa3a40d61c2cc512b456a75a29b52c6a2d124d7
ssdeep: 6144:fHjXi41lPX8PSYdncKICzPuOiWHtl6Iyx2L3ciaT8/TdAQ:fBZX8PTjvPzX/yx2L7aT+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0346 0x093e

Win32/Kryptik.GHUK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.GenericKDZ.44737
CylanceUnsafe
ZillyaTrojan.Coins.Win32.262
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 004ef1551 )
Cybereasonmalicious.a671b6
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHUK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.44737
NANO-AntivirusTrojan.Win32.Encoder.fecsha
MicroWorld-eScanTrojan.GenericKDZ.44737
TencentWin32.Trojan.Generic.Lhwa
Ad-AwareTrojan.GenericKDZ.44737
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Chapak.GN@7peol6
BitDefenderThetaGen:NN.ZexaF.34608.BuW@aCD4i4kO
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.a010a28a671b664e
EmsisoftTrojan.GenericKDZ.44737 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121589
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/GandCrab.PVS!MTB
AegisLabTrojan.Win32.GandCrypt.tqDM
GDataTrojan.GenericKDZ.44737
AhnLab-V3Trojan/Win32.Agent.R230184
Acronissuspicious
McAfeeGenericRXFV-KL!A010A28A671B
MAXmalware (ai score=99)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallMal_HPGen-37b
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GandCrypt!Uns6y1VuyL0
IkarusTrojan-Dropper.Win32.Danabot
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.6f7

How to remove Win32/Kryptik.GHUK?

Win32/Kryptik.GHUK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment