Malware

Win32/Kryptik.GDKU removal instruction

Malware Removal

The Win32/Kryptik.GDKU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDKU virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GDKU?


File Info:

crc32: 580AE89A
md5: 985020f13eaf6c9636c6e14739066898
name: 985020F13EAF6C9636C6E14739066898.mlw
sha1: 39901628ed8388c8042065d23bfd059f8f113437
sha256: 212d6900bf984c0802c89f9f873a17e501b8ea86d2a48bd302237c2dd412d359
sha512: e293aae9dbd8f2c38e64dc975b20d2539b087e3e85c404a90d1bfc8b8c08ce7ce1aec0d23cb61902fdf85f785f23922931da2ab86557b4e128675949e3cf0ec9
ssdeep: 24576:pYcMulN7pGSR8Jlkt2j+l4wW8YDXm5LWZMkY8Avrb2vcO4z1Pq3eAvI9:pYbMESRylkA8W/ATyvcO4z1Pq3eAQ9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDKU also known as:

K7AntiVirusTrojan ( 00527b2f1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2681
CynetMalicious (score: 100)
CAT-QuickHealSwBundler.ICLoader.YB5
ALYacGen:Variant.Zusy.375603
CylanceUnsafe
SangforTrojan.Win32.Kryptik.1
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 00527b2f1 )
Cybereasonmalicious.13eaf6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GDKU
APEXMalicious
AvastWin32:DangerousSig [Trj]
Kasperskynot-a-virus:AdWare.Win32.Agent.xxdpve
BitDefenderGen:Variant.Zusy.375603
NANO-AntivirusTrojan.Win32.InstallCube.eyespn
MicroWorld-eScanGen:Variant.Zusy.375603
TencentAdware.Win32.Agent.p
Ad-AwareGen:Variant.Zusy.375603
SophosGeneric PUA DJ (PUA)
ComodoApplication.Win32.ICLoader.GEM@7kji8x
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXEO-DM!985020F13EAF
FireEyeGeneric.mg.985020f13eaf6c96
EmsisoftApplication.AdLoad (A)
SentinelOneStatic AI – Malicious PE
JiangminAdware.Agent.aarv
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.24D8483
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftSoftwareBundler:Win32/ICLoader
GDataWin32.Application.ICLoader.F
AhnLab-V3PUP/Win32.Installer.R220707
Acronissuspicious
McAfeeGenericRXEO-DM!985020F13EAF
MAXmalware (ai score=99)
VBA32Adware.Agent
MalwarebytesAdware.LoadMoney
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AFA6 (CLASSIC)
YandexTrojan.GenAsa!9jTXzqmG5vw
IkarusPUA.Win32.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:DangerousSig [Trj]

How to remove Win32/Kryptik.GDKU?

Win32/Kryptik.GDKU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment