Malware

About “Win32/Kryptik.GUGW” infection

Malware Removal

The Win32/Kryptik.GUGW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUGW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine Win32/Kryptik.GUGW?


File Info:

crc32: 53111951
md5: 9515f163a3e466889d3df3aa3e214eeb
name: 9515F163A3E466889D3DF3AA3E214EEB.mlw
sha1: 3a6e0a22fd1f2511be86a59509ec3e0ed6d5d7ed
sha256: ea2aae9c7bf8240a1b11e6249ecc262d9747ac7e5c86f477a68e5ff67d0124fb
sha512: 876d899eb24e508f6e431a7b1b2b18e90da8f153176e81fc9684e62dcad560081b9a4a6c107974826b6471f56d214f3dbb5e2b301a3ecfe93005a34dee237ad5
ssdeep: 24576:WNZChezNXXrN1RGF/MZMaYyN5nnk5aRPM4CkJAVpfWncwyDw7nh:PUnJ1SGYk5nkIa4lAfWZjh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUGW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28623
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.GenericKDZ.56730
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00550f4d1 )
K7AntiVirusTrojan ( 00550f4d1 )
CyrenW32/Zonidel.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GUGW
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.56730
NANO-AntivirusTrojan.Win32.Chapak.fsswgj
MicroWorld-eScanTrojan.GenericKDZ.56730
TencentWin32.Trojan.Generic.Hquv
Ad-AwareTrojan.GenericKDZ.56730
SophosML/PE-A + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.xvW@auJO2goG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.th
FireEyeGeneric.mg.9515f163a3e46688
EmsisoftTrojan.GenericKDZ.56730 (B)
JiangminTrojan.Chapak.esu
AviraHEUR/AGEN.1107506
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2BF766E
MicrosoftTrojan:Win32/Mufila.DSK!MTB
ArcabitTrojan.Generic.DDD9A
GDataTrojan.GenericKDZ.56730
AhnLab-V3Win-Trojan/MalPe12.Suspicious.X1973
McAfeeSodinokibi!9515F163A3E4
MAXmalware (ai score=100)
VBA32BScope.Trojan.Gandcrab
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.99 (RDML:ikrDZfdljKKEsTygQpw+nQ)
YandexTrojan.Chapak!ZWnFjX8xez4
IkarusTrojan-PSW.Agent
MaxSecureTrojan.Malware.74411385.susgen
FortinetW32/GenKryptik.DLJK!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GUGW?

Win32/Kryptik.GUGW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment