Categories: Malware

Win32/Kryptik.GUKE removal

The Win32/Kryptik.GUKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GUKE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

mooreny.top
ip-api.com

How to determine Win32/Kryptik.GUKE?


File Info:

crc32: 924A1D6Bmd5: 5346d91126ef6808754c60562610755bname: 5346D91126EF6808754C60562610755B.mlwsha1: e7d5045be680f29b3a743a36110cd3897d1d5803sha256: f3cd869fdd26aac5ccc06a34241eabf9f53917b4607772dd7b29b54e3785de76sha512: ef40f4b5a4b7c18db63918cd3926ddc747eb7a1c85b530f3076372bbe47965bb352afd2e588622ce1762590ee0ed189cb8be58fd457c979a42afbbe6e95358ddssdeep: 12288:+6E5pASLcRX6WWps2fAtPid4TFUGUmD7ZyRAOtAhsrgO58kETwjiHOA:+6EgDRX6GOWKd4TLARAOCCUOGkEkjiHtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GUKE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.MP4
ALYac Trojan.GenericKDZ.56886
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.126ef6
Cyren W32/Kryptik.ZO.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GUKE
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.56886
MicroWorld-eScan Trojan.GenericKDZ.56886
Ad-Aware Trojan.GenericKDZ.56886
Sophos Mal/Generic-R + Mal/GandCrab-G
Comodo TrojWare.Win32.Fakecsrss.AV@88nqyj
BitDefenderTheta Gen:NN.ZexaF.34170.PuW@aG0ycOhG
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
FireEye Generic.mg.5346d91126ef6808
Emsisoft Trojan.GenericKDZ.56886 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.ewn
Avira TR/AD.VidarStealer.blrs
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Mufila.DSK!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKDZ.56886
AhnLab-V3 Win-Trojan/MalPe18.Suspicious.X1989
Acronis suspicious
McAfee GenericRXHW-HZ!5346D91126EF
MAX malware (ai score=88)
VBA32 BScope.Backdoor.Backboot
Malwarebytes Trojan.MalPack.GS.Generic
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising Trojan.Generic@ML.100 (RDML:XGHBGfceD4+R9CqGFg4YvQ)
Yandex Trojan.Agent!9cgpL2/L8tY
Ikarus Trojan.Crypt
Fortinet W32/CoinMiner.EKYZ!tr
AVG Win32:Malware-gen

How to remove Win32/Kryptik.GUKE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Win32/Agent_AGen.BLW”?

The Win32/Agent_AGen.BLW is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Backdoor:MSIL/WebShell.GMF!MTB removal instruction

The Backdoor:MSIL/WebShell.GMF!MTB is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Mikey.163204 removal instruction

The Mikey.163204 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Johnnie.99287 removal guide

The Johnnie.99287 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

How to remove “Trojan-Downloader.Win32.OffLoader.awpn”?

The Trojan-Downloader.Win32.OffLoader.awpn is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Application.Graftor.953018 removal instruction

The Application.Graftor.953018 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago