Malware

Win32/Kryptik.GDIU removal tips

Malware Removal

The Win32/Kryptik.GDIU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDIU virus can do?

  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Win32/Kryptik.GDIU?


File Info:

crc32: 6E42007A
md5: 17b8ebd99e92559de0d05f2cb48cc45f
name: 17B8EBD99E92559DE0D05F2CB48CC45F.mlw
sha1: 1187a1be1038004080232c0aa045df7181e8071b
sha256: 4efb4e9aa2603d8e00ffaea360e621e9027be7713a8eceabf2987b3e63f33a7a
sha512: e2e6733b2bbba1fd79356ed8f3eb307b064c86272b237893ff04f1fd3fe2bc269cf797940c7b8a83167eb6d2a1f06a6398c7751f51894031d5e684a7761e9ae8
ssdeep: 3072:/m48xM7v0S+dzp+wZMBuS4OQnCtBNjipA6dDpCUhUv10Tx4HeBTjct732wb9cMm:qxM434wYa/hwUn6+BTSNe/nyHqUDSM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDIU also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.17b8ebd99e92559d
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXEC-RH!17B8EBD99E92
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.GandCrypt.tpjX
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 00527a681 )
Cybereasonmalicious.99e925
CyrenW32/S-c07995ba!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Banker1.eydxfr
ViRobotTrojan.Win32.Ransom.268800
Ad-AwareTrojan.BRMon.Gen.3
EmsisoftTrojan.BRMon.Gen.3 (B)
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103299
DrWebTrojan.PWS.Banker1.25945
ZillyaTrojan.Agentb.Win32.18971
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/GandCrab-D
IkarusTrojan-Downloader.Win32.Zurgop
JiangminTrojan.Agentb.csz
MaxSecureRansomeware.GandCrypt.Gen
AviraHEUR/AGEN.1103299
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Suloc.A
ArcabitTrojan.BRMon.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RansomCrypt.R220659
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.qyW@auDpskJ
VBA32BScope.TrojanPSW.Banker
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GDIU
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingRansom.GandCrypt!8.F33E (C64:YzY0OnExPgYmZrIo)
YandexTrojan.GenAsa!lH+vFkPQlfQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/RootKit.Rootkit.7e5

How to remove Win32/Kryptik.GDIU?

Win32/Kryptik.GDIU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment