Malware

How to remove “Win32/Kryptik.GUJD”?

Malware Removal

The Win32/Kryptik.GUJD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUJD virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
skypeprocesshost.ddns.com.br
office.minhaempresa.tv
workwinrarhost.ddns.com.br

How to determine Win32/Kryptik.GUJD?


File Info:

crc32: 4752EF94
md5: e91a38b4a360d298a6a26b10fba4b822
name: full.exe
sha1: f7e578b775f98cad8094b12356d410e69d26db8d
sha256: c0f5a2321ff6aa345bbe5df677f4c4b8226cf12a79dd9745d520da43ae023642
sha512: 59c716d709872e564e4fde8741736bd1266d19698c5d9e7e46dea3ffe2431f995166277e01461401767835b13e9a48e3eed248b6f655f81a81d3a67bd19d6762
ssdeep: 49152:bjQIwX4CQtQ4vik4kYvDYzi8ZgCd/CY3ECAhK4a8YfCxtb5:bMI+4FtPikILYziw/CCVp8R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUJD also known as:

BkavHW32.Packed.
DrWebTrojan.Siggen9.17455
MicroWorld-eScanTrojan.GenericKD.33480718
Qihoo-360Win32/Trojan.Spy.cd0
ALYacTrojan.GenericKD.33480718
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.AveMaria.l!c
SangforMalware
K7AntiVirusTrojan ( 005519281 )
BitDefenderTrojan.GenericKD.33480718
K7GWTrojan ( 005519281 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTROJ_GEN.R049C0GC220
BitDefenderThetaGen:NN.ZexaF.34098.M6W@ai392oh
CyrenW32/Trojan.MMAV-1837
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.33480718
KasperskyHEUR:Trojan-Spy.Win32.AveMaria.gen
AlibabaTrojanSpy:Win32/Kryptik.4f2ae5d3
NANO-AntivirusTrojan.Win32.AveMaria.hdomoi
ViRobotTrojan.Win32.Z.Zbot.2726932
RisingSpyware.AveMaria!8.108C2 (CLOUD)
Ad-AwareTrojan.GenericKD.33480718
SophosMal/Generic-S
ComodoMalware@#28x4vot29u1os
F-SecureTrojan.TR/Crypt.ZPACK.Gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e91a38b4a360d298
EmsisoftTrojan.GenericKD.33480718 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojanSpy.AveMaria.hx
AviraTR/Crypt.ZPACK.Gen
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FEE00E
ZoneAlarmHEUR:Trojan-Spy.Win32.AveMaria.gen
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.RL_Generic.R279804
Acronissuspicious
McAfeeArtemis!E91A38B4A360
MAXmalware (ai score=82)
VBA32BScope.Trojan.Tiggre
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GUJD
TrendMicro-HouseCallTROJ_GEN.R049C0GC220
TencentWin32.Trojan-spy.Avemaria.Ajbm
YandexTrojan.Kryptik!6cEYxltuwbQ
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/AveMaria.GUJD!tr
AVGWin32:Malware-gen
Cybereasonmalicious.4a360d
Paloaltogeneric.ml
MaxSecureTrojan.Malware.7164915.susgen

How to remove Win32/Kryptik.GUJD?

Win32/Kryptik.GUJD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment