Malware

Win32/Kryptik.GDLX removal tips

Malware Removal

The Win32/Kryptik.GDLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDLX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Win32/Kryptik.GDLX?


File Info:

crc32: 12EC430A
md5: e0fd0f75f60ef180cc0a61b2a8ed12fe
name: E0FD0F75F60EF180CC0A61B2A8ED12FE.mlw
sha1: 12a9296a63b9c6d909cabf7934e89d391512da8e
sha256: 4e8cf431d874828d5f36a2a0470894574bb1c1aeaf3c9844ca45144ed42a3bf7
sha512: e23f359a41d382a69f32c1aeee09b45857dd701df8541794c5c110e20d3c5f926075d48e434a9d9de299b7e741ca4bcd4d8b2c72c8ad01c7faf24165c7828d54
ssdeep: 3072:816ZteTMhtnxYJShLxcfZCUVT4GZeEFMe+AeQ+mFbuN2tRVUPD2M9qTb6lpX66h:u6ZtTHnxvgNpuvSFbuQz6PD2bbh6h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, kuneardiurig
FileVersion: 10.1.10.11
ProductVersion: 10.1.10.11
Translation: 0x0809 0x04b0

Win32/Kryptik.GDLX also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BRMon.Gen.3
FireEyeGeneric.mg.e0fd0f75f60ef180
CAT-QuickHealTrojan.Chapak.ZZ6
McAfeePacked-FAG!E0FD0F75F60E
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.124
AegisLabTrojan.Win32.GandCrypt.j!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053305e1 )
BitDefenderTrojan.BRMon.Gen.3
K7GWTrojan ( 0053305e1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-335f8783!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Gandcrab.36b4a08c
NANO-AntivirusTrojan.Win32.Androm.eygeng
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.BRMon.Gen.3
EmsisoftTrojan.BRMon.Gen.3 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.A@7jk3ar
F-SecureHeuristic.HEUR/AGEN.1117310
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S + Mal/GandCrab-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.z
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1117310
MAXmalware (ai score=99)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.BRMon.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.GandCrypt.C2412211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.tu0@amA@WwbO
ALYacTrojan.BRMon.Gen.3
TACHYONRansom/W32.GandCrypt.318976.B
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GDLX
TrendMicro-HouseCallTSPY_EMOTET.SMB1
TencentMalware.Win32.Gencirc.10b7d442
YandexRiskware.Miner!sP/hptLRTDI
IkarusVirus.Win32.Obfuscator
FortinetW32/Kryptik.HCUD!tr
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.5f60ef
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.215

How to remove Win32/Kryptik.GDLX?

Win32/Kryptik.GDLX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment