Malware

How to remove “Win32/Kryptik.GNUD”?

Malware Removal

The Win32/Kryptik.GNUD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNUD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • A process attempted to delay the analysis task by a long amount of time.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GNUD?


File Info:

name: 6EB0D810F8A233DB2CA6.mlw
path: /opt/CAPEv2/storage/binaries/a056a8c754c63efc4529cfe6b4f5829e809122602ad2197f5b28055567f78021
crc32: FE34A563
md5: 6eb0d810f8a233db2ca6f1a995c50931
sha1: 634baf57939cd6e46a2159bc48b5fab153dd9ad4
sha256: a056a8c754c63efc4529cfe6b4f5829e809122602ad2197f5b28055567f78021
sha512: 8678e0707c1357642d6c82b4f6cd8a7e40a2b2fee2a810386cff9cf5fc3a77eebce40bac2879eebbdc066adcbabfa6572f93136ab79a659f82f0c76d42e52af9
ssdeep: 6144:E/R8QsWAXY1iBp0sixrdikpD3O3BBu5zFFZDE2xtfsTS3+:IR80APONJvD3ORBuRFTE2xmSO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A64BEFD2549A2B6C1022774DF8DDDB53BF2D810823F53F36969C63A0F6278562B8924
sha3_384: 0f7260e66082c7eb4178ffa9b74962cb860d309657e5079dea668afa791e4ba952b8becd7cccbe12a47c28e66dc0265f
ep_bytes: e89e230000e916feffff558bec81ec28
timestamp: 2007-12-03 11:25:51

Version Info:

CompanyName: Bottle Rocket Apps Real
ProductVersion: 13.2.94.58
ProductName: Spellare
LegalCopyright: Copyright © 2004 Bottle Rocket Apps Real. All rights reserved.
FileDescription: Spellare
FileVersion: 13.2.94.58
InternalName: Spellare
Translation: 0x0409 0x04b0

Win32/Kryptik.GNUD also known as:

LionicTrojan.Win32.Gootkit.a!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.34773
MicroWorld-eScanTrojan.GenericKDZ.80777
FireEyeGeneric.mg.6eb0d810f8a233db
McAfeeGenericR-QZT!6EB0D810F8A2
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00543a891 )
AlibabaTrojanDownloader:Win32/Gootkit.c8fd6bda
K7GWTrojan ( 00543a891 )
Cybereasonmalicious.0f8a23
BitDefenderThetaGen:NN.ZexaF.34062.uu2@aGbGsTji
CyrenW32/Trojan.GYME-3183
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNUD
TrendMicro-HouseCallTROJ_GEN.R002C0PKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Gootkit.gen
BitDefenderTrojan.GenericKDZ.80777
NANO-AntivirusTrojan.Win32.Yakes.fkyurj
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116a2cbc
Ad-AwareTrojan.GenericKDZ.80777
SophosMal/Generic-S
ZillyaAdware.Yakes.Win32.136
TrendMicroTROJ_GEN.R002C0PKR21
McAfee-GW-EditionGenericR-QZT!6EB0D810F8A2
EmsisoftTrojan.GenericKDZ.80777 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.80777
JiangminTrojan.Yakes.abzx
AviraHEUR/AGEN.1114555
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.2A4BF4D
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13B89
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R454614
ALYacTrojan.GenericKDZ.80777
VBA32Trojan.Yakes
MalwarebytesTrojan.Yakes
APEXMalicious
YandexTrojan.Yakes!IReEXXizNNY
IkarusTrojan.Crypt
FortinetW32/GenKryptik.CUBY!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GNUD?

Win32/Kryptik.GNUD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment