Malware

What is “Win32/Kryptik.GDEE”?

Malware Removal

The Win32/Kryptik.GDEE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDEE virus can do?

  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GDEE?


File Info:

crc32: 1EA38324
md5: 2b04709b91ee35d24e90a815f27c320d
name: 2B04709B91EE35D24E90A815F27C320D.mlw
sha1: cdd86d63dd631f6488d7e1a2ef50dcf6dc7d7234
sha256: 4e5bcbd3724c1f63a76d3044ecdcb40a917dbd444d15e6260952cec33c150280
sha512: a41c35ad1d92011d7b47f4df41b13deebdfe82058f44af0a2e023f0f76392dd1e3c50f061776b89cc343e23e330165f3697f58583e424cca80d043b904fae9a6
ssdeep: 6144:CQvCHigYa5/9IXhteNmr+KlA3ejDB0jXslgcVZrjpIac:hCHigF9IXh0NcWe38a1VZrl/c
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDEE also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.25536
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.2b04709b91ee35d2
CAT-QuickHealRansom.GandCrab.ZZ6
McAfeePacked-ZG!2B04709B91EE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 0052743e1 )
Cybereasonmalicious.b91ee3
BitDefenderThetaGen:NN.ZexaF.34590.syW@aqLaCgp
CyrenW32/S-c07995ba!Eldorado
SymantecPacked.Generic.525
TrendMicro-HouseCallMal_HPGen-37b
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.IRCbot.eyaimt
ViRobotTrojan.Win32.Ransom.301056.A
RisingTrojan.Kryptik!1.B048 (CLOUD)
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
ZillyaTrojan.GandCrypt.Win32.64
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.r
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1103299
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/Occamy.B
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.GandCrypt.C2407383
Acronissuspicious
VBA32TrojanRansom.GandCrypt
ALYacTrojan.BRMon.Gen.3
MAXmalware (ai score=98)
MalwarebytesTrojan.Bunitu
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.GDEE
TencentMalware.Win32.Gencirc.10b4db7e
YandexTrojan.GenAsa!0P6PEkBM/oU
IkarusTrojan-Downloader.Win32.Zurgop
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.56c

How to remove Win32/Kryptik.GDEE?

Win32/Kryptik.GDEE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment