Malware

Win32/Kryptik.GUAH information

Malware Removal

The Win32/Kryptik.GUAH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUAH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to identify installed AV products by registry key

Related domains:

o.somgniadask.com

How to determine Win32/Kryptik.GUAH?


File Info:

crc32: 9534D2BA
md5: 16685eeac8f8218ae214da4659f8b5a8
name: 16685EEAC8F8218AE214DA4659F8B5A8.mlw
sha1: 23613bba18895b26f0db0e8020c00652a74b22f6
sha256: 8109c9c19f1d6c27675899d6468a549ef2612939b670606ee1caf87c09a7d909
sha512: 650fa966c4862255c29a8f5c00e8350c429ae10ab2655a26d7f7b1dcb65ba51dfef37ac052a6eb4553aa9959341425405f239051044bfa2e516d69daf9a534b7
ssdeep: 6144:ZO/ighGy4MchpOP/va6rDuqe5WuNlUf2QR9feQg:ZO/N45McLwKmA5XNGCQg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUAH also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.17437
ClamAVWin.Packed.Generic-9853074-1
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Brsecmon.1
CylanceUnsafe
ZillyaTrojan.Generic.Win32.886096
SangforTrojan.Win32.Agent.ycyuj
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0055204a1 )
K7AntiVirusTrojan ( 0055204a1 )
CyrenW32/S-11da97d0!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUAH
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Chapak.fssivc
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Chapak.Dxnc
Ad-AwareTrojan.Brsecmon.1
SophosML/PE-A + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.uuW@aanSZlgG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.AZORULT.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.16685eeac8f8218a
EmsisoftTrojan.Brsecmon.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1107506
Antiy-AVLTrojan/Generic.ASMalwS.2BF8D9B
MicrosoftTrojan:Win32/Kryptik.DR!MTB
ArcabitTrojan.Brsecmon.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe25.Suspicious.X2021
Acronissuspicious
McAfeeSodinokibi!16685EEAC8F8
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.SM.hp
RisingRansom.Sodinokibi!1.CA18 (CLASSIC)
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.DQHN!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GUAH?

Win32/Kryptik.GUAH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment