Malware

Win32/Kryptik.GKUN removal tips

Malware Removal

The Win32/Kryptik.GKUN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GKUN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

xxxart.pp.ua

How to determine Win32/Kryptik.GKUN?


File Info:

crc32: A30146E8
md5: edc37a2afbca1ffd5facf9840c1e25e3
name: EDC37A2AFBCA1FFD5FACF9840C1E25E3.mlw
sha1: 9c14af11986b63ba693c3c822ba5d5f8897ee728
sha256: 65e40479ecf2a4c76e70ee2fe3f80e008519a780045e71ba01a2b6de358ce2a4
sha512: 7c437c5133cf88cc01576a7c3a4cebdd41d0cd828bbee90ccdec721cdc1acd775f149ce25f1ae0841ee66095a41d60c2c82d9177047e45d3290815a53fc2c664
ssdeep: 3072:dfjjVzqEKU9cuHhV+H2Y5dlsMj6LrKxhhRu/qXgD2m:d5zqEKKvksMjFxjyqXgym
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Win32/Kryptik.GKUN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
MicroWorld-eScanTrojan.GenericKDZ.47315
ALYacTrojan.GenericKDZ.47315
MalwarebytesRansom.GandCrab
ZillyaTrojan.Chapak.Win32.10531
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Chapak.4dd30e0e
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.afbca1
CyrenW32/GandCrab.Z.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKUN
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Chapak.augi
BitDefenderTrojan.GenericKDZ.47315
NANO-AntivirusTrojan.Win32.Encoder.fhsfds
ViRobotTrojan.Win32.U.GandCrab.172032.A
TencentWin32.Trojan.Chapak.Aosx
Ad-AwareTrojan.GenericKDZ.47315
SophosMal/Generic-R + Mal/Kryptik-CV
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34688.hu0@aKOQhGgG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.edc37a2afbca1ffd
EmsisoftTrojan.GenericKDZ.47315 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bke
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106537
Antiy-AVLTrojan/Generic.ASMalwS.280B52A
MicrosoftVirTool:Win32/CeeInject.AMY!bit
AegisLabTrojan.Win32.Chapak.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.O
AhnLab-V3Trojan/Win32.Gandcrab.R237175
Acronissuspicious
McAfeePacked-FLX!EDC37A2AFBCA
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.GandCrypt
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
IkarusTrojan.Win32.Ranumbot
FortinetW32/Kryptik.GMSM!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GKUN?

Win32/Kryptik.GKUN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment