Categories: Malware

Win32/Kryptik.EYYW removal tips

The Win32/Kryptik.EYYW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.EYYW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • A system process is generating network traffic likely as a result of process injection
  • Attempts to modify proxy settings

How to determine Win32/Kryptik.EYYW?


File Info:

name: 766CEDFB5A67B1A8F547.mlwpath: /opt/CAPEv2/storage/binaries/642bf0d25baf311cf93fc697efb3941a10c1b0051e4c31127f39ac2594b6934fcrc32: F56E606Fmd5: 766cedfb5a67b1a8f547428afeafefe6sha1: a798dd02cc65ac464b2d5f1c1db3347d8b5f9536sha256: 642bf0d25baf311cf93fc697efb3941a10c1b0051e4c31127f39ac2594b6934fsha512: d84f93c1e90908680a0c054371dd79e92c59840f76beb3df99e4fadf9429f1d6c59355d67bed3a006cecb30d4b9407ab9144423e9e92138758a8bf4ebaba4cbbssdeep: 3072:0vLftC/aWixNtJlhC7X7KmPJm+hkp/g1QDvagpsj93iR:0vLtCiWixNzPCb7KmP9Co1QDxpqytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B7E3AF1130C2C4B7F96702B68CA9C6799227BC654F35A6D33BD90B4D5B361F2AF36242sha3_384: ec2ce72ff40402ebe25215a5b529e3945fc7a5e67075d9f533942bb203507d3a94cda41d530039c15781114539a1ab24ep_bytes: e8be740000e916feffff8b44240433c9timestamp: 2003-11-24 18:19:31

Version Info:

Comments: Jump sawfat Youngpitch Carrytail dictionarydearFileDescription: Youngpitch Carrytail DreamFileVersion: 9.8.6449.4205InternalName: Youngpitch CarrytailLegalCopyright: Copyright (c) 2002-2012 InflectionOriginalFilename: wellhistory.exeProductVersion: 9.8.6449.4205ProductName: Youngpitch CarrytailTranslation: 0x0409 0x04b0

Win32/Kryptik.EYYW also known as:

Lionic Trojan.Win32.Injector.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38194879
FireEye Generic.mg.766cedfb5a67b1a8
McAfee Generic.ade
VIPRE Trojan.Win32.Crilock.a (v)
CrowdStrike win/malicious_confidence_80% (W)
Alibaba TrojanDropper:Win32/Kryptik.751ccc8c
K7GW Trojan ( 004efe4a1 )
K7AntiVirus Trojan ( 004efe4a1 )
BitDefenderTheta Gen:NN.ZexaCO.34062.jq0@auyi!0ai
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.EYYW
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Injector.oxce
BitDefender Trojan.GenericKD.38194879
NANO-Antivirus Trojan.Win32.Dwn.eczpup
Avast Win32:Susn-BG [Trj]
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.38194879
Emsisoft Trojan.GenericKD.38194879 (B)
DrWeb Trojan.DownLoader21.45798
Zillya Dropper.Injector.Win32.77724
TrendMicro TROJ_GEN.R002C0PL521
McAfee-GW-Edition Generic.ade
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
GData Trojan.GenericKD.38194879
Jiangmin TrojanDropper.Injector.bihp
Avira TR/Agent.cjaa
Antiy-AVL Trojan/Generic.ASMalwS.18BBF9A
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Generic.D246CEBF
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.38194879
MAX malware (ai score=87)
TrendMicro-HouseCall TROJ_GEN.R002C0PL521
Rising Trojan.Generic@ML.83 (RDMK:2tb0ZcKrofvDg7xg3JRdVw)
Yandex Trojan.DR.Injector!pa1YNkxbT3s
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_84%
Fortinet W32/Injector.IGLJYCV!tr
Webroot W32.Trojan.Gen
AVG Win32:Susn-BG [Trj]
Cybereason malicious.2cc65a
Panda Trj/GdSda.A

How to remove Win32/Kryptik.EYYW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago