Malware

How to remove “Win32/Kryptik.GESY”?

Malware Removal

The Win32/Kryptik.GESY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GESY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Kryptik.GESY?


File Info:

crc32: 4EE9CE53
md5: 14395ac904015c1ca1ccb42df80a1859
name: 14395AC904015C1CA1CCB42DF80A1859.mlw
sha1: 781bcb5596fbcdaaa998ab77b4621c1000393fbd
sha256: 0c141c1fe62782cb78e70d7c57a7b7d07b26a93ee058d271ff7f2fe4c04bfef3
sha512: a8a7c54725c7803ee4da2d7afcbdf52de21faa1567fa46545c4b3b20c4909d110fa7ee356a84d53554660ea32bdde7f7108b6071c7121c9c7ee9a6275cdd8274
ssdeep: 3072:AsiXMqGmeABs/iOQlQF0fZyq/pRPFQrQKO854:BiRGzDB8MEptaO24
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, dogndgee
InternalName: sgahffjfghj.exe
FileVersion: 1.0.0.2
ProductVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Win32/Kryptik.GESY also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.5026
MicroWorld-eScanTrojan.Emotet.Gen.3
CAT-QuickHealTrojan.Chapak.ZZ6
CylanceUnsafe
ZillyaTrojan.Generic.Win32.297422
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Gandcrab.006faf2b
K7GWTrojan ( 0053305e1 )
K7AntiVirusTrojan ( 0053305e1 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GESY
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
BitDefenderTrojan.Emotet.Gen.3
NANO-AntivirusTrojan.Win32.Jimmy.ezdkby
TencentWin32.Trojan.Generic.Dvpx
Ad-AwareTrojan.Emotet.Gen.3
SophosMal/Generic-S + Mal/GandCrab-A
ComodoTrojWare.Win32.Crypt.AEG@7ku1nk
F-SecureHeuristic.HEUR/AGEN.1117310
BitDefenderThetaGen:NN.ZexaF.34608.iu0@aizQcfli
TrendMicroTSPY_EMOTET.SMB1
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.14395ac904015c1c
EmsisoftTrojan.Emotet.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Jimmy.ef
AviraHEUR/AGEN.1117310
Antiy-AVLTrojan[Banker]/Win32.Jimmy
MicrosoftTrojan:Win32/Gandcrab.DHA!MTB
ArcabitTrojan.Emotet.Gen.3
AegisLabTrojan.Win32.Ursnif.tpnt
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataTrojan.Emotet.Gen.3
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXEK-XA!14395AC90401
MAXmalware (ai score=95)
VBA32BScope.Backdoor.IRC.Bot
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_EMOTET.SMB1
RisingTrojan.Kryptik!1.B2F7 (CLOUD)
YandexTrojan.GenAsa!UnDotkF5jcY
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Ransom.GandCrab.Gen
FortinetW32/Kryptik.GOGY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Emotet.HgIASOcA

How to remove Win32/Kryptik.GESY?

Win32/Kryptik.GESY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment