Malware

Win32/Kryptik.GDVV malicious file

Malware Removal

The Win32/Kryptik.GDVV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GDVV virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Kryptik.GDVV?


File Info:

crc32: 745258BC
md5: e4f328b01868581085e4e8e073012896
name: E4F328B01868581085E4E8E073012896.mlw
sha1: 336c1c9be55f00e37294bb00fc2738671be79cb4
sha256: 20e83ae41b2d75a676029f4212122f46d6f3595485eca2fc6edf144e320c1d6d
sha512: 834470c7ff611db07e8554db04e01df40a7291293bae48f96928b001517e5bea8df95f88eedbfb7c983c6e8e0f3f0f239c831f0a56b996a8a81421313fcd4eb2
ssdeep: 24576:8df/CZG1DLaDTpz4E+00kTJOEsjrj+l4wW8YDXm5LWZMkY8Avrb2vcO4z1Pq3eAj:8dfQpUEJT0ES8W/ATyvcO4z1Pq3eAQE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GDVV also known as:

K7AntiVirusTrojan ( 00528e7f1 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2686
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Ekstak.A02
ALYacGen:Variant.Zusy.343604
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1398400
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 00528e7f1 )
Cybereasonmalicious.018685
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GDVV
APEXMalicious
AvastFileRepMetagen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.343604
NANO-AntivirusRiskware.Win32.ICLoader.eyodqt
MicroWorld-eScanGen:Variant.Zusy.343604
TencentMalware.Win32.Gencirc.10b3eb91
Ad-AwareGen:Variant.Zusy.343604
ComodoApplication.Win32.ICLoader.GS@84429a
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-VJ!E4F328B01868
FireEyeGeneric.mg.e4f328b018685810
EmsisoftApplication.Bundler (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2543D20
MicrosoftPUADlManager:Win32/InstallCube
GDataWin32.Application.ICLoader.F
AhnLab-V3PUP/Win32.Agent.R221685
Acronissuspicious
McAfeePacked-VJ!E4F328B01868
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
MalwarebytesAdware.FileTour
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:+7AibEWaj+MduJaesyrapQ)
YandexTrojan.GenAsa!MoH5ZXP17y8
IkarusPUA.FileTour
FortinetW32/CoinMiner.GYQC!tr
AVGFileRepMetagen [Adw]

How to remove Win32/Kryptik.GDVV?

Win32/Kryptik.GDVV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment