Malware

Should I remove “Win32/Kryptik.GDKV”?

Malware Removal

The Win32/Kryptik.GDKV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDKV virus can do?

  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GDKV?


File Info:

crc32: 3E68F758
md5: b5284e8aee85df49e1beb4bf6196bf69
name: B5284E8AEE85DF49E1BEB4BF6196BF69.mlw
sha1: f8e60767df6d48cdfbca477188113ee3e4bc99cc
sha256: 4e16009cd6052308d831e3ca0414e1fb3b5e8f1ddf287bc57b2683c6620294a2
sha512: 32c40368e642029e2d56090b89f4ac227a2aadd77c433a14d973414a9ef3ef02ed5ba37c919f5961fd9091866fdaef5c7c535172d39037570cd9a1a643ba8643
ssdeep: 6144:ajcpuiMJjZyqHTtcKzAgKOHYWjmby9rHYa:UcpQVZXHTtcKcgjHJmby9rHd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDKV also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.b5284e8aee85df49
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXEC-RH!B5284E8AEE85
CylanceUnsafe
AegisLabTrojan.Win32.GandCrypt.tpjW
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 00527a681 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34590.qyW@aO3twkH
CyrenW32/S-c07995ba!Eldorado
SymantecPacked.Generic.525
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.b6e2f757
NANO-AntivirusRiskware.Win32.BitMiner.eyeyvv
ViRobotTrojan.Win32.Ransom.267776.B
RisingRansom.GandCrypt!8.F33E (C64:YzY0OjMC3CPs+iWd)
Ad-AwareTrojan.BRMon.Gen.3
EmsisoftTrojan.BRMon.Gen.3 (B)
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103299
DrWebTrojan.MulDrop7.64717
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S + Mal/GandCrab-D
JiangminTrojan.GandCrypt.y
MaxSecureRansomeware.GandCrypt.JZ
AviraHEUR/AGEN.1103299
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
ArcabitTrojan.BRMon.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Magniber.R220698
Acronissuspicious
VBA32TrojanRansom.GandCrypt
ALYacTrojan.BRMon.Gen.3
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.GDKV
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
TencentMalware.Win32.Gencirc.10b84d25
YandexTrojan.GenAsa!co0M/8UU9fE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNAR!tr
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.Ransom.c3e

How to remove Win32/Kryptik.GDKV?

Win32/Kryptik.GDKV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment