Malware

Win32/Kryptik.GUFJ removal guide

Malware Removal

The Win32/Kryptik.GUFJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUFJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
carambaslonekal.top
edgedl.me.gvt1.com
ip-api.com

How to determine Win32/Kryptik.GUFJ?


File Info:

crc32: E8EA457A
md5: e3e3c2637606267633d21d40d52484f5
name: E3E3C2637606267633D21D40D52484F5.mlw
sha1: 434afd28d980fb107889dcbe1be27ac93b1e855b
sha256: d307c8272d1bf64d128bae52cedbcd729ac0533dc2c6382c3f46b7ffc480877c
sha512: f3aa0274bc9e4e684e44a8c79724fe3bb6e8fed5cbe9970e8b7e12a0c6dfe9881f54a4154a2cf95dda1d4328980c2776b5fcce1695abab96cab4d1881eb79839
ssdeep: 12288:Zas45JaPtiDgS+OCjdQzErDXId2Cf/ALb5FD27KIbpQCpDoUZpwzhZKY0ZfZ+wGQ:Zas45JYpBO7IrDXpCfYL1QKSWOE0pWW5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUFJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00550ca31 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.PasswordStealer.GenericKDS.41401297
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1941282
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/GandCrab.3c1f0416
K7GWTrojan ( 00550ca31 )
Cybereasonmalicious.376062
CyrenW32/S-fd05c2ee!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUFJ
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PasswordStealer.GenericKDS.41401297
NANO-AntivirusTrojan.Win32.Chapak.fsbwvk
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.PasswordStealer.GenericKDS.41401297
TencentWin32.Trojan.Generic.Alsd
Ad-AwareTrojan.PasswordStealer.GenericKDS.41401297
SophosMal/Generic-R + Mal/GandCrab-H
ComodoMalware@#2z0nb4bcghkgb
BitDefenderThetaGen:NN.ZexaF.34770.RuW@aexp9EkG
TrendMicroTrojan.Win32.GLUPTEBA.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.e3e3c26376062676
EmsisoftTrojan.PasswordStealer.GenericKDS.41401297 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.fjrys
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_79%
Antiy-AVLTrojan/Generic.ASMalwS.2DA0792
MicrosoftTrojan:Win32/GandCrab.DVK!MTB
ArcabitTrojan.PasswordStealer.GenericS.D277BBD1
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.PasswordStealer.GenericKDS.41401297
AhnLab-V3Win-Trojan/MalPe33.Suspicious.X2024
Acronissuspicious
McAfeeSodinokibi!E3E3C2637606
MAXmalware (ai score=87)
VBA32BScope.Trojan.Fuerboos
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.SM.hp
RisingTrojan.Generic@ML.100 (RDMK:zyt3Uj9cX+xef41yLc8euw)
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GWXD!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Generic.HwoClFwA

How to remove Win32/Kryptik.GUFJ?

Win32/Kryptik.GUFJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment