Malware

Win32/Kryptik.GDUV removal guide

Malware Removal

The Win32/Kryptik.GDUV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDUV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Kryptik.GDUV?


File Info:

crc32: 84EAB8FE
md5: dd90ba9f044401138853e10c36afba72
name: DD90BA9F044401138853E10C36AFBA72.mlw
sha1: f1395d4327d6a11038d0da8348d6245db9747fd1
sha256: 9c1d91054faabc5bd954c356cc5932053e96fa5dae4be36e6830f3ee307b32ea
sha512: fbbdd225ad7412053f713b902343817279d62d5f8140942ae012229a31ff89850e72c3f53d2362ae8b8c8891cc7ccf468bfed921b02f947dcb8fa2b710b2b0b4
ssdeep: 3072:2eDshKGrvOIJ5+h+oFNpJ1N1leiZS2oUgntOBN1L5ySDnMtwbXXXXXXrzXXXXXX:dshKGr2hdNbfFgn4jHDnRbXXXXXXrzX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDUV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052929c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.36197
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Ransom.Hermes
CylanceUnsafe
ZillyaTrojan.Mucc.Win32.738
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0052929c1 )
Cybereasonmalicious.f04440
CyrenW32/S-135e99c5!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GDUV
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Trik.gen
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.Mucc.eynazl
SUPERAntiSpywareTrojan.Agent/Generic
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentWin32.Trojan.Generic.Wuqq
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-S + Mal/Ransom-FN
ComodoTrojWare.Win32.Crypt.KZ@7k0srm
BitDefenderThetaGen:NN.ZexaF.34688.lyX@a4RTs8W
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.dd90ba9f04440113
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Agent.bfgz
AviraHEUR/AGEN.1103318
Antiy-AVLTrojan/Generic.ASMalwS.24D15D6
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.BRMon.Gen.3
ZoneAlarmHEUR:Trojan.Win32.Trik.gen
GDataTrojan.BRMon.Gen.3
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeGenericRXEE-RF!DD90BA9F0444
MAXmalware (ai score=98)
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.Crypt.IMP
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
YandexTrojan.GenAsa!1OpVUoc688A
IkarusTrojan.Win32.Predator
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CKKE!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Win32/Kryptik.GDUV?

Win32/Kryptik.GDUV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment