Malware

Win32/Kryptik.GDOX (file analysis)

Malware Removal

The Win32/Kryptik.GDOX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDOX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GDOX?


File Info:

crc32: C456EBBF
md5: cac292689752854ffc270fb6bc3310f8
name: CAC292689752854FFC270FB6BC3310F8.mlw
sha1: 7eda2674798f008c42029562d7dda9baa80b6263
sha256: 5bd5ff9daa54ceb767fbb8b2fa1f8b2b98f321f308fd7a22a31d2459c474a53e
sha512: bbb4755763fdb8b43fd8f72a6547f5b9384b167510e5120d7b11b26d9e9bcf08d87c2d943f3b040fbf30298830845c5fadf368999f98ac4b2fa095147408d0e8
ssdeep: 6144:TNTkGsF3VPU/WJsJvRdrPHF3OzlGRGJpD3n3sk0:TN/slVeLvX93OzlGRoJ3nD0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/Kryptik.GDOX also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Emotet.Gen.3
FireEyeGeneric.mg.cac292689752854f
CAT-QuickHealTrojan.Chapak.ZZ6
Qihoo-360Win32/Trojan.cb7
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.49658
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.Emotet.Gen.3
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.897528
CyrenW32/S-c5d37cab!Eldorado
SymantecRansom.GandCrab
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/GandCrypt.979f427c
NANO-AntivirusTrojan.Win32.Encoder.eyktow
AegisLabTrojan.Win32.Generic.4!c
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.Emotet.Gen.3
EmsisoftTrojan.Emotet.Gen.3 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.A@7jk3ar
F-SecureHeuristic.HEUR/AGEN.1117310
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Mal/GandCrab-B
IkarusTrojan.Crypt
JiangminTrojan.GandCrypt.aw
AviraHEUR/AGEN.1117310
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
ArcabitTrojan.Emotet.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Emotet.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXEE-LJ!CAC292689752
MAXmalware (ai score=100)
VBA32TrojanRansom.GandCrypt
MalwarebytesTrojan.Bunitu
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GDOX
TrendMicro-HouseCallTSPY_EMOTET.SMB1
TencentMalware.Win32.Gencirc.10b7a884
YandexTrojan.GandCrypt!NoqHf0YzHic
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.HCUD!tr
BitDefenderThetaGen:NN.ZexaF.34590.ruW@aiD8gQeO
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.GDOX?

Win32/Kryptik.GDOX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment