Malware

About “Win32/Kryptik.GNUF” infection

Malware Removal

The Win32/Kryptik.GNUF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GNUF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.

How to determine Win32/Kryptik.GNUF?


File Info:

crc32: 845D6DC7
md5: 7eecfd4245e2402ba6589ac16afe7183
name: 7EECFD4245E2402BA6589AC16AFE7183.mlw
sha1: e5919d2d9ee538ca87e97863352274d9474a3c89
sha256: 1aab3a4cf5e7d78981708980e0501be8ff0437b7ac81bcb8dc1c15d772e879c8
sha512: 9b365efdbf84136152cbc09397361b33ee06dfe3caba6b6eddeac040b7244c1b75ca8d85270fae9cd90f9c84094054da63b4647d4c12a18f97cc3e585448f643
ssdeep: 49152:MtN12jKfAOhK9DsPGct4SXaehVwKF48W/ATyvcO4z1Pq3eAQ:Mv4jKfAf9oPGct/htsAWvcOuPq3eA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GNUF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056e9d71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.379934
CylanceUnsafe
ZillyaTrojan.Generic.Win32.408807
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Katusha.d4599320
K7GWTrojan ( 0056e9d71 )
Cybereasonmalicious.245e24
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNUF
APEXMalicious
AvastWin32:ICLoader-X [Adw]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.379934
NANO-AntivirusTrojan.Win32.Ekstak.flccuv
MicroWorld-eScanGen:Variant.Zusy.379934
TencentMalware.Win32.Gencirc.10b54ef4
Ad-AwareGen:Variant.Zusy.379934
SophosMal/Generic-S
ComodoApplication.Win32.ICLoader.B@8hjrzn
BitDefenderThetaGen:NN.ZexaF.34236.FtW@aKGC0yki
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
FireEyeGeneric.mg.7eecfd4245e2402b
EmsisoftGen:Variant.Zusy.379934 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1102060
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.29DE73D
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D5CC1E
ZoneAlarmHEUR:Packed.Win32.Katusha.gen
GDataGen:Variant.Zusy.379934
AhnLab-V3PUP/Win32.ICLoader.R248978
Acronissuspicious
McAfeePacked-FHK!7EECFD4245E2
MAXmalware (ai score=82)
VBA32BScope.Trojan.Azden
MalwarebytesAdware.ICLoader
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!uu96L0N8lEY
IkarusAdWare.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-X [Adw]

How to remove Win32/Kryptik.GNUF?

Win32/Kryptik.GNUF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment