Malware

Should I remove “Win32/Kryptik.DGEY”?

Malware Removal

The Win32/Kryptik.DGEY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DGEY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com

How to determine Win32/Kryptik.DGEY?


File Info:

crc32: 3E8F2816
md5: 42ed6266e1bc31cdea084553e9da2903
name: 42ED6266E1BC31CDEA084553E9DA2903.mlw
sha1: f7aa585a3ca862e25e43f8c20457714a92ff7ed5
sha256: 52198e9de6e96415742b93c74e3b96d2f108a3af5b04f4014ecf68991d3c49a5
sha512: b24c0e99c2c280928e7da877c03c6ef1f04656888920990a634efb1db8a79d0a7f3dbe3eff2ad750d3df37e501e75e9993b8bb7db410e880896dd9f634011677
ssdeep: 1536:qjXTeiZcs+JTIFzOStNHzvwo9RiNW+hUci62MT1vXWJ7M6QG9wIav2U6q:iq+ksVuDTt/G9wluu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PANMAP
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: PANOSE(tm) Font Mapper
OriginalFilename: PANMAP.DLL
Translation: 0x0409 0x04b0

Win32/Kryptik.DGEY also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.138716
FireEyeGeneric.mg.42ed6266e1bc31cd
CAT-QuickHealBackdoor.Hupigon.18637
ALYacGen:Variant.Zusy.138716
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.138716
Cybereasonmalicious.6e1bc3
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Tinba-6169133-0
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.10b9c862
Ad-AwareGen:Variant.Zusy.138716
SophosMal/Vawtrak-H
ComodoTrojWare.Win32.Tinba.BE@6ujvp3
F-SecureHeuristic.HEUR/AGEN.1108562
DrWebTrojan.PWS.Tinba.148
InvinceaML/PE-A + Mal/Vawtrak-H
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftGen:Variant.Zusy.138716 (B)
IkarusTrojan.Win32.PSW
JiangminTrojan.Generic.dsitt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1108562
MicrosoftTrojan:Win32/Tinba.H!bit
ArcabitTrojan.Zusy.D21DDC
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.138716
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Downloader.155914
Acronissuspicious
McAfeeArtemis!42ED6266E1BC
MAXmalware (ai score=83)
VBA32Malware-Cryptor.Limpopo
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.DGEY
RisingTrojan.Kryptik!8.8 (TFE:4:xq2MOO1VFbS)
YandexTrojan.GenAsa!a8Y7Wxsq32E
SentinelOneStatic AI – Malicious PE
FortinetW32/Bedep.EP!tr
BitDefenderThetaGen:NN.ZexaF.34634.jq3@a8AOIBki
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Kryptik.DGEY?

Win32/Kryptik.DGEY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment