Malware

What is “Win32/Kryptik.GBKY”?

Malware Removal

The Win32/Kryptik.GBKY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GBKY virus can do?

  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GBKY?


File Info:

crc32: 288E7970
md5: 7eb1389c8ec9ea71e7ebc55f41289d1c
name: 7EB1389C8EC9EA71E7EBC55F41289D1C.mlw
sha1: 4b9c98421043bdf0f928657fbb7a769c8c7cdcad
sha256: 890b5026e89bf90e265b5acec66834b1db83160bfc9165eb5bcc5d0d8b318536
sha512: 5ba77769897dd18c970aaecfc840020b1b0923a06745c61b2c7ff4973d41705f98ced2901b34c14950e5963e995203deb5860e24fe34561c3c2c1b04f617541e
ssdeep: 3072:SRYmos4lFypWmQF7fiAxjfDA0dgzBTJBOVO2azubOZmgOtcv03azMJ0mfERMs:Shos4lIpWf7fiAlrqb32ayKZmgOu5S9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, fsrgvieg
FileVersion: 11.0.0.1
ProductVersion: 11.0.0.1
Translation: 0x0809 0x04b0

Win32/Kryptik.GBKY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.64174
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1381975
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.c8ec9e
CyrenW32/S-cab1c03c!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GBKY
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.ZeusPanda-6424864-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.1
NANO-AntivirusTrojan.Win32.Kryptik.ewuteb
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
MicroWorld-eScanTrojan.BRMon.Gen.1
TencentWin32.Trojan.Generic.Amcn
Ad-AwareTrojan.BRMon.Gen.1
SophosML/PE-A + Mal/Ransom-FN
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34670.nu0@aujPDb1G
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.7eb1389c8ec9ea71
EmsisoftTrojan.BRMon.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Trik.ah
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Gandcrab.GM!MTB
ArcabitTrojan.BRMon.Gen.1
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.BRMon.Gen.1
AhnLab-V3Trojan/Win32.Injector.C2347428
Acronissuspicious
McAfeeGenericRXDV-GK!7EB1389C8EC9
MAXmalware (ai score=99)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!6EUnl6R/xOs
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GBHF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Win32/Kryptik.GBKY?

Win32/Kryptik.GBKY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment