Malware

How to remove “Win32/Kryptik.GOUA”?

Malware Removal

The Win32/Kryptik.GOUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GOUA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits behavior characteristic of Nymaim malware
  • Collects information to fingerprint the system

How to determine Win32/Kryptik.GOUA?


File Info:

name: 5103D232EC7CB436C116.mlw
path: /opt/CAPEv2/storage/binaries/be3c17f4d253bcf4d6b7a4c73e00a2da220aecbce1fb56504b5e83b39a60070b
crc32: E221F52E
md5: 5103d232ec7cb436c116a8041de584e0
sha1: 6263c50adac79203a843719d6c302a1d139b2815
sha256: be3c17f4d253bcf4d6b7a4c73e00a2da220aecbce1fb56504b5e83b39a60070b
sha512: 20c837738682dd7addde685cd2a671def822b8969befac6079a371469a56a8eefe78afef536406a328781c98ec0718f48888687a2e09e8a744c9bfc3646bb6a6
ssdeep: 24576:FGGwIM12L1GIJyzYI89ZQ27boo2QdEgv/d:FGGPM12LAIJxlZQ2bt1d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1501523928789D5BCCDA060FE1A9D643746F3C75CCCE35A65FF56A85CC8853C321AA283
sha3_384: 920ce1812a6a2d3d0f9be788eff57a1c9c3a9952d79aca3828110d09b081e2266b8166bbfec128afc0c06761032d9cf3
ep_bytes: 9090905589e58d6424a889e8681c1040
timestamp: 2012-09-05 15:05:50

Version Info:

0: [No Data]

Win32/Kryptik.GOUA also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Mint.Zamg.Q
FireEyeGeneric.mg.5103d232ec7cb436
ALYacTrojan.Mint.Zamg.Q
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00545f811 )
AlibabaTrojan:Win32/Emotet.967ceaf6
K7GWTrojan ( 00545f811 )
Cybereasonmalicious.2ec7cb
BitDefenderThetaGen:NN.ZexaF.34712.6mW@aGV1V3ei
CyrenW32/Kryptik.RJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GOUA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Score-6824769-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Zamg.Q
NANO-AntivirusTrojan.Win32.Kryptik.fmiwkx
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b9be2d
Ad-AwareTrojan.Mint.Zamg.Q
TACHYONBanker/W32.Emotet.952832.B
EmsisoftTrojan.Mint.Zamg.Q (B)
ComodoTrojWare.Win32.Tofsee.MN@81l273
ZillyaTrojan.Kryptik.Win32.1566624
TrendMicroTrojan.Win32.ELENOOKA.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Shohdi.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/Elenoocka-G
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Emotet.frk
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1220383
MicrosoftTrojan:Win32/Occamy.CBE
ViRobotTrojan.Win32.Z.Kryptik.952832.C
GDataTrojan.Mint.Zamg.Q
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R252762
McAfeeGenericRXGV-OT!5103D232EC7C
VBA32Trojan.FakeAV.01657
MalwarebytesMalware.Heuristic.1004
TrendMicro-HouseCallTrojan.Win32.ELENOOKA.SM.hp
RisingTrojan.Kryptik!1.B5BF (CLASSIC)
YandexTrojan.GenAsa!QmqCXUibOPs
IkarusTrojan.Crypt.Agent
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Kryptik.GOUA?

Win32/Kryptik.GOUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment