Malware

Win32/Kryptik.DYTB removal

Malware Removal

The Win32/Kryptik.DYTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.DYTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Kryptik.DYTB?


File Info:

crc32: 8CB985A8
md5: ac4305732ca15fb2a17a2ef7915bf4b4
name: ama.exe
sha1: af8351412cf7e7ad7bff000b7138aa0577014034
sha256: 6ad7f0bc82a11f4206a525579e91ea2a3930451a647b19e99e874c941b69ec47
sha512: 87c8c2eb75b2e112dbe0fd2faf9249b990ec6828e7da09fcc6b9f581edce424065d026e5653592bdfcf25c688a0af6100eceeb80f43e23c07a37c391e1a4a9a1
ssdeep: 3072:8+KmpfEYOpnhenpYUvMevbT60Z15RLz5RLz5RLz5RLz5RLz5RLz5RLz5RLz5RLzl:Z1wwYEnZWwmNXYL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2009-11, 2015 Dave Brotherstone
InternalName: gpup
FileVersion: 1.3.5.0
Comments: A generic(ish) plugin ipdater, built initially for Notepad++
ProductName: gpup
ProductVersion: 1.3.5.0
FileDescription: gpup
OriginalFilename: gpup.exe
Translation: 0x0809 0x04b0

Win32/Kryptik.DYTB also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.ac4305732ca15fb2
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005652be1 )
K7GWTrojan ( 005652be1 )
Cybereasonmalicious.12cf7e
BitDefenderThetaGen:NN.ZexaF.34144.1u1@aGGi9fhi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DYTB
RisingTrojan.GenKryptik!8.AA55 (TFE:dGZlOgFcjFC7SOyXqQ)
Endgamemalicious (high confidence)
SophosMal/EncPk-APV
Invinceaheuristic
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.MalPack
APEXMalicious
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/GenKryptik.EOOB!tr
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.F284.Malware.Gen

How to remove Win32/Kryptik.DYTB?

Win32/Kryptik.DYTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment