Categories: Malware

About “a variant of Win32/Kryptik.GYBF” infection

The a variant of Win32/Kryptik.GYBF file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What a variant of Win32/Kryptik.GYBF virus can do?

  • Freezing computer.
  • New home page in browsers.
  • Ads and pop-ups on desktop and browser.
  • Very slow loading speed of webpages.
  • Computer work slower then usual.

How to determine a variant of Win32/Kryptik.GYBF?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan Horse

File Info:

Name: f7jqVt4eem.exe

Size: 265071

Type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

MD5: 58adaca36e3ae70848a0da230c990ae7

SHA1: b2ac4254e28cc271ca77b1d397ad062dd5faeed1

SH256: 7aa0bb922f47a8a39d89ca40b81750602ae7c49907a20dc20df3a4af81b31fa0

Version Info:

[No Data]

a variant of Win32/Kryptik.GYBF also known as:

ALYac Trojan.GenericKD.32689320
AVG FileRepMalware
Ad-Aware Trojan.GenericKD.32689320
AhnLab-V3 Trojan/Win32.Emotet.C3551323
Alibaba Trojan:Win32/Emotet.c349c6a3
Antiy-AVL Trojan[Banker]/Win32.Emotet
Arcabit Trojan.Generic.D1F2CCA8
Avira TR/Kryptik.qqyql
BitDefender Trojan.GenericKD.32689320
BitDefenderTheta Gen:NN.ZexaF.32245.qGX@ay1KRUni
Comodo Malware@#10o0c5i02uzzp
CrowdStrike win/malicious_confidence_80% (W)
Cyren W32/Trojan.IGXT-1953
DrWeb Trojan.DownLoader30.36228
ESET-NOD32 a variant of Win32/Kryptik.GYBF
FireEye Trojan.GenericKD.32689320
Fortinet W32/FileCryptor.F876!tr
GData Trojan.GenericKD.32689320
Ikarus Trojan.FileCryptor
Jiangmin Trojan.Banker.Emotet.mdr
K7AntiVirus Trojan ( 0055b1191 )
K7GW Trojan ( 0055b1191 )
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
MAX malware (ai score=80)
Malwarebytes Trojan.Emotet
McAfee Emotet-FOE!58ADACA36E3A
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
MicroWorld-eScan Trojan.GenericKD.32689320
Microsoft Trojan:Win32/Emotet
NANO-Antivirus Trojan.Win32.GenKryptik.ggeuxl
Paloalto generic.ml
Panda Trj/Genetic.gen
Qihoo-360 Win32/Trojan.5d8
Rising Trojan.Agent!1.BEDD (CLASSIC)
SentinelOne DFI – Suspicious PE
Sophos Mal/EncPk-APC
Symantec Trojan Horse
TrendMicro TROJ_GEN.R049C0DK819
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMB.hp
VIPRE Trojan.Win32.Generic!BT
ViRobot Trojan.Win32.Emotet.264704
Webroot W32.Trojan.Gen
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.gen

How to remove a variant of Win32/Kryptik.GYBF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago