Malware

About “a variant of Win32/Kryptik.GYBF” infection

Malware Removal

The a variant of Win32/Kryptik.GYBF file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What a variant of Win32/Kryptik.GYBF virus can do?

  • Freezing computer.
  • New home page in browsers.
  • Ads and pop-ups on desktop and browser.
  • Very slow loading speed of webpages.
  • Computer work slower then usual.

How to determine a variant of Win32/Kryptik.GYBF?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan Horse

File Info:

Name: f7jqVt4eem.exe

Size: 265071

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: 58adaca36e3ae70848a0da230c990ae7

SHA1: b2ac4254e28cc271ca77b1d397ad062dd5faeed1

SH256: 7aa0bb922f47a8a39d89ca40b81750602ae7c49907a20dc20df3a4af81b31fa0

Version Info:

[No Data]

a variant of Win32/Kryptik.GYBF also known as:

ALYacTrojan.GenericKD.32689320
AVGFileRepMalware
Ad-AwareTrojan.GenericKD.32689320
AhnLab-V3Trojan/Win32.Emotet.C3551323
AlibabaTrojan:Win32/Emotet.c349c6a3
Antiy-AVLTrojan[Banker]/Win32.Emotet
ArcabitTrojan.Generic.D1F2CCA8
AviraTR/Kryptik.qqyql
BitDefenderTrojan.GenericKD.32689320
BitDefenderThetaGen:NN.ZexaF.32245.qGX@ay1KRUni
ComodoMalware@#10o0c5i02uzzp
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Trojan.IGXT-1953
DrWebTrojan.DownLoader30.36228
ESET-NOD32a variant of Win32/Kryptik.GYBF
FireEyeTrojan.GenericKD.32689320
FortinetW32/FileCryptor.F876!tr
GDataTrojan.GenericKD.32689320
IkarusTrojan.FileCryptor
JiangminTrojan.Banker.Emotet.mdr
K7AntiVirusTrojan ( 0055b1191 )
K7GWTrojan ( 0055b1191 )
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
MAXmalware (ai score=80)
MalwarebytesTrojan.Emotet
McAfeeEmotet-FOE!58ADACA36E3A
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dc
MicroWorld-eScanTrojan.GenericKD.32689320
MicrosoftTrojan:Win32/Emotet
NANO-AntivirusTrojan.Win32.GenKryptik.ggeuxl
Paloaltogeneric.ml
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.5d8
RisingTrojan.Agent!1.BEDD (CLASSIC)
SentinelOneDFI – Suspicious PE
SophosMal/EncPk-APC
SymantecTrojan Horse
TrendMicroTROJ_GEN.R049C0DK819
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMB.hp
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.Emotet.264704
WebrootW32.Trojan.Gen
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen

How to remove a variant of Win32/Kryptik.GYBF?

a variant of Win32/Kryptik.GYBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment