Malware

Win32/Kryptik.GUKE removal

Malware Removal

The Win32/Kryptik.GUKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUKE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

mooreny.top
ip-api.com

How to determine Win32/Kryptik.GUKE?


File Info:

crc32: 924A1D6B
md5: 5346d91126ef6808754c60562610755b
name: 5346D91126EF6808754C60562610755B.mlw
sha1: e7d5045be680f29b3a743a36110cd3897d1d5803
sha256: f3cd869fdd26aac5ccc06a34241eabf9f53917b4607772dd7b29b54e3785de76
sha512: ef40f4b5a4b7c18db63918cd3926ddc747eb7a1c85b530f3076372bbe47965bb352afd2e588622ce1762590ee0ed189cb8be58fd457c979a42afbbe6e95358dd
ssdeep: 12288:+6E5pASLcRX6WWps2fAtPid4TFUGUmD7ZyRAOtAhsrgO58kETwjiHOA:+6EgDRX6GOWKd4TLARAOCCUOGkEkjiH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUKE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.GenericKDZ.56886
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.126ef6
CyrenW32/Kryptik.ZO.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GUKE
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.56886
MicroWorld-eScanTrojan.GenericKDZ.56886
Ad-AwareTrojan.GenericKDZ.56886
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderThetaGen:NN.ZexaF.34170.PuW@aG0ycOhG
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.5346d91126ef6808
EmsisoftTrojan.GenericKDZ.56886 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.ewn
AviraTR/AD.VidarStealer.blrs
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Mufila.DSK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.56886
AhnLab-V3Win-Trojan/MalPe18.Suspicious.X1989
Acronissuspicious
McAfeeGenericRXHW-HZ!5346D91126EF
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Backboot
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Generic@ML.100 (RDML:XGHBGfceD4+R9CqGFg4YvQ)
YandexTrojan.Agent!9cgpL2/L8tY
IkarusTrojan.Crypt
FortinetW32/CoinMiner.EKYZ!tr
AVGWin32:Malware-gen

How to remove Win32/Kryptik.GUKE?

Win32/Kryptik.GUKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment